249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket(0x10, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents64(r4, &(0x7f00000041c0)=""/4126, 0x101e) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX=r5, @ANYRESDEC, @ANYBLOB="2c7365636c6162656c2c726f6f74636f6e746578743d753b861870e1c84accc5ce6e636f4e66696e6564f8828bb5332b788bd2c0190eabcbcb126e16a117780e19bb96ccf2069df112f6a483a7ff0f0000882b951ce4fed444ff75131a892c564291bba8baf95eaa66414e166e5ed3545a5d34ef30b1a3f2a90200000000bb1092cb72f5b800000000000000000000b4431ca598a31c9d60459b365a149b8d92d33b2f12f61b73c380373e6c2d9a1a7f662356f31139f9940c2a4a17367944c4ab1a78fbad3e59c4807df91ab77744eacd5bdb53098eed198ed4d5e48d9cb39ef2d3d85191a0f648fdcab5720906c4c5b4aa4ebe8abccda2281a6e11eb97a1ad1ed5d020239713490c0bb04f5ab46e88ce16e8583510131f4493e174bfb89e03476009e2fcb996194976b5915527ce6d519287c6e8b8108d933bf018647e15a2d71dfc7aa9ef5af0a10db727f326ec2481112b9580eae53b995360193e932fbb6afa0995834040b7ce118324ae3165228e6bb893ff91e5606ceb1381cd4fcb1a158de407cf5e56853ddc944d485e09bfb70aa0de5338f364ab5fbddf0da1024c3948ee805b1fba3418b60e22fdf559be9870be"]) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:48:10 executing program 3: chdir(0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1cb442, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000680)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000680)={0x8}) 22:48:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000980)=""/225, 0xe1}], 0x1, 0xb9f7) 22:48:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 22:48:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000002140)) 22:48:10 executing program 3: chdir(0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1cb442, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000680)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000680)={0x8}) 22:48:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000200), 0x10}}, 0x0) 22:48:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket(0x10, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents64(r4, &(0x7f00000041c0)=""/4126, 0x101e) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX=r5, @ANYRESDEC, @ANYBLOB="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"]) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:48:11 executing program 3: chdir(0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1cb442, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000680)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000680)={0x8}) 22:48:11 executing program 3: chdir(0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1cb442, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000680)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000680)={0x8}) 22:48:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 566.833665][T10515] cgroup1: Unknown subsys name 'perf_event' [ 566.839962][T10515] cgroup1: Unknown subsys name 'net_cls' [ 566.878203][T10521] cgroup1: Unknown subsys name 'perf_event' [ 566.885620][T10524] cgroup1: Unknown subsys name 'perf_event' [ 566.892521][T10521] cgroup1: Unknown subsys name 'net_cls' [ 566.898696][T10524] cgroup1: Unknown subsys name 'net_cls' [ 566.928057][T10535] cgroup1: Unknown subsys name 'perf_event' [ 566.935195][T10535] cgroup1: Unknown subsys name 'net_cls' [ 569.844634][T12192] SELinux: security_context_str_to_sid(u;pJncoNfined3+xnx) failed for (dev bpf, type bpf) errno=-22 [ 569.868016][T12193] SELinux: security_context_str_to_sid(u;pJncoNfined3+xnx) failed for (dev bpf, type bpf) errno=-22 22:48:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket(0x10, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents64(r4, &(0x7f00000041c0)=""/4126, 0x101e) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX=r5, @ANYRESDEC, @ANYBLOB="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"]) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:48:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:48:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000002140)) 22:48:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:48:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket(0x10, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents64(r4, &(0x7f00000041c0)=""/4126, 0x101e) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX=r5, @ANYRESDEC, @ANYBLOB="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"]) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:48:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000002140)) 22:48:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:48:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000002140)) 22:48:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 571.645334][T12219] cgroup1: Unknown subsys name 'perf_event' [ 571.651441][T12219] cgroup1: Unknown subsys name 'net_cls' [ 571.739941][T12252] cgroup1: Unknown subsys name 'perf_event' [ 571.746077][T12252] cgroup1: Unknown subsys name 'net_cls' [ 571.777415][T12264] cgroup1: Unknown subsys name 'perf_event' [ 571.783558][T12264] cgroup1: Unknown subsys name 'net_cls' 22:48:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:48:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:48:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:48:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:48:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:18 executing program 5: unshare(0x44000600) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x80041285, &(0x7f0000000040)) 22:48:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:48:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:48:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:48:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x3c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 22:48:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x42420, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x101) sendfile(r4, r5, 0x0, 0x7fffffa7) 22:48:18 executing program 5: unshare(0x44000600) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x80041285, &(0x7f0000000040)) 22:48:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f00", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:48:18 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b849ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="13000f", 0x3, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b80a57802", 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xa}]}]}}, &(0x7f00000000c0)=""/187, 0x56, 0xbb, 0x1}, 0x20) 22:48:18 executing program 5: unshare(0x44000600) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x80041285, &(0x7f0000000040)) 22:48:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:48:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f00", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xa}]}]}}, &(0x7f00000000c0)=""/187, 0x56, 0xbb, 0x1}, 0x20) [ 573.994900][T13513] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 574.003750][T13513] __nla_validate_parse: 5 callbacks suppressed [ 574.003756][T13513] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.3'. 22:48:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xa}]}]}}, &(0x7f00000000c0)=""/187, 0x56, 0xbb, 0x1}, 0x20) 22:48:18 executing program 5: unshare(0x44000600) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x80041285, &(0x7f0000000040)) 22:48:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x3c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 22:48:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 22:48:18 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b849ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="13000f", 0x3, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b80a57802", 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xa}]}]}}, &(0x7f00000000c0)=""/187, 0x56, 0xbb, 0x1}, 0x20) [ 574.055430][T13522] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 574.065313][T13522] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.3'. 22:48:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000240)) timer_delete(0x0) 22:48:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000002600)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 22:48:18 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b849ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="13000f", 0x3, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b80a57802", 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 574.130975][T13539] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 574.139229][T13539] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.3'. 22:48:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000002600)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) [ 574.179650][T13546] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 574.191675][T13546] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.3'. 22:48:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000240)) timer_delete(0x0) 22:48:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 22:48:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f00", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000002600)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 22:48:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x3c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 22:48:21 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b849ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="13000f", 0x3, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b80a57802", 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:48:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000002600)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 22:48:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000240)) timer_delete(0x0) 22:48:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 22:48:21 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 22:48:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6, 0x0, 0x0, 0x50000}]}) 22:48:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000240)) timer_delete(0x0) [ 577.061677][T13563] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 577.073128][T13563] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.3'. 22:48:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x3c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 22:48:24 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 22:48:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f00", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:24 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12d31eae75945a030000e6ffffff0038ed29001000"/37], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:48:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 22:48:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6, 0x0, 0x0, 0x50000}]}) 22:48:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 22:48:24 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 22:48:24 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) [ 580.090729][T13598] selinux_nlmsg_perm: 307 callbacks suppressed [ 580.090738][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 [ 580.110315][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 [ 580.127520][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 22:48:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6, 0x0, 0x0, 0x50000}]}) 22:48:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:48:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1aa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) [ 580.141213][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 [ 580.155824][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 [ 580.169160][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 22:48:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) [ 580.182395][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 [ 580.198473][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 [ 580.214524][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 22:48:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6, 0x0, 0x0, 0x50000}]}) [ 580.235799][T13598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13598 comm=syz-executor.0 22:48:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1aa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:27 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12d31eae75945a030000e6ffffff0038ed29001000"/37], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:48:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 22:48:27 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:48:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 22:48:27 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = getpid() r1 = getpid() sched_setaffinity(r1, 0xfffffffffffffd0a, &(0x7f00000000c0)=0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x800000015) 22:48:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 22:48:27 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12d31eae75945a030000e6ffffff0038ed29001000"/37], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:48:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 22:48:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 22:48:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 22:48:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xb5, 0x5, 0x0, 0x3, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 22:48:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1aa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xb5, 0x5, 0x0, 0x3, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 22:48:30 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:48:30 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 22:48:30 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12d31eae75945a030000e6ffffff0038ed29001000"/37], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:48:30 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = getpid() r1 = getpid() sched_setaffinity(r1, 0xfffffffffffffd0a, &(0x7f00000000c0)=0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x800000015) 22:48:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xb5, 0x5, 0x0, 0x3, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 22:48:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xb5, 0x5, 0x0, 0x3, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 22:48:30 executing program 4: unshare(0x2000400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 586.111590][T13668] selinux_nlmsg_perm: 35 callbacks suppressed [ 586.111599][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 [ 586.130866][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 [ 586.143898][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 22:48:30 executing program 4: unshare(0x2000400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:48:30 executing program 4: unshare(0x2000400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:48:30 executing program 4: unshare(0x2000400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 586.158130][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 [ 586.171296][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 [ 586.184425][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 [ 586.197929][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 [ 586.219458][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 [ 586.232551][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 [ 586.245640][T13668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=13668 comm=syz-executor.0 22:48:33 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1aa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:48:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:48:33 executing program 0: r0 = syz_open_procfs(0x0, 0xfffffffffffffffe) pidfd_send_signal(r0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0) 22:48:33 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 22:48:33 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = getpid() r1 = getpid() sched_setaffinity(r1, 0xfffffffffffffd0a, &(0x7f00000000c0)=0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x800000015) 22:48:33 executing program 0: r0 = syz_open_procfs(0x0, 0xfffffffffffffffe) pidfd_send_signal(r0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0) [ 589.125382][T13698] net_ratelimit: 4 callbacks suppressed [ 589.125388][T13698] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 589.165828][T13705] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:48:33 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 22:48:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:48:33 executing program 0: r0 = syz_open_procfs(0x0, 0xfffffffffffffffe) pidfd_send_signal(r0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0) 22:48:33 executing program 0: r0 = syz_open_procfs(0x0, 0xfffffffffffffffe) pidfd_send_signal(r0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0) 22:48:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 589.238545][T13711] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 589.291809][T13722] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:48:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:48:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:36 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 22:48:36 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = getpid() r1 = getpid() sched_setaffinity(r1, 0xfffffffffffffd0a, &(0x7f00000000c0)=0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x800000015) 22:48:36 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 592.136247][T13732] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:48:36 executing program 4: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADDIR(r0, &(0x7f0000000540)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 22:48:36 executing program 4: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADDIR(r0, &(0x7f0000000540)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 22:48:36 executing program 4: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADDIR(r0, &(0x7f0000000540)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 22:48:36 executing program 4: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADDIR(r0, &(0x7f0000000540)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 22:48:37 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 22:48:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:37 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 22:48:37 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 22:48:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:37 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 22:48:37 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 22:48:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:37 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 22:48:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:38 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 22:48:38 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 22:48:38 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 22:48:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./bus/file0\x00', r0}, 0x10) 22:48:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./bus/file0\x00', r0}, 0x10) 22:48:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./bus/file0\x00', r0}, 0x10) 22:48:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./bus/file0\x00', r0}, 0x10) 22:48:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), 0x4) 22:48:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), 0x4) 22:48:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), 0x4) 22:48:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), 0x4) 22:48:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) write(r0, &(0x7f0000000200)="c6", 0x1) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r2) recvmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = getpid() tkill(r7, 0x15) 22:48:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*em1\x00', 0xfffffffffffffffd) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0xb39, 0x100, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000340)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:39 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000), 0x0, 0x845c}, {0x0}]) 22:48:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209}) r2 = dup2(r1, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0xbe) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:48:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x7) 22:48:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 22:48:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 22:48:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 22:48:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 22:48:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209}) r2 = dup2(r1, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0xbe) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:48:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 22:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209}) r2 = dup2(r1, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0xbe) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:48:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x7) 22:48:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x7) 22:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209}) r2 = dup2(r1, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0xbe) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:48:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 22:48:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209}) r2 = dup2(r1, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0xbe) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:48:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x7) 22:48:40 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r0, 0x100000003, 0x0, 0x28120001) 22:48:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209}) r2 = dup2(r1, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0xbe) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:48:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x7) 22:48:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 22:48:40 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, r2) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) tkill(r0, 0x0) 22:48:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x7) 22:48:40 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 22:48:40 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 22:48:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209}) r2 = dup2(r1, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0xbe) r3 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:48:41 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 22:48:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7}, 0x7) 22:48:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 22:48:41 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r0, 0x100000003, 0x0, 0x28120001) 22:48:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 22:48:41 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 22:48:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 22:48:41 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, r2) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) tkill(r0, 0x0) 22:48:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001800)=@ipv6_delroute={0x1b, 0x19, 0xa11, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 22:48:41 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 22:48:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 22:48:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 22:48:41 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r0, 0x100000003, 0x0, 0x28120001) 22:48:41 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 22:48:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 22:48:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001800)=@ipv6_delroute={0x1b, 0x19, 0xa11, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 22:48:41 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 22:48:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x2, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) 22:48:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001800)=@ipv6_delroute={0x1b, 0x19, 0xa11, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 22:48:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 22:48:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001800)=@ipv6_delroute={0x1b, 0x19, 0xa11, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 22:48:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:42 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r0, 0x100000003, 0x0, 0x28120001) 22:48:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 22:48:42 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, r2) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) tkill(r0, 0x0) 22:48:42 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x4005d50, 0x2}) 22:48:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x400000005) read(r2, &(0x7f0000001300)=""/5, 0xfff) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x0) 22:48:42 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:42 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x4005d50, 0x2}) 22:48:42 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x4005d50, 0x2}) 22:48:42 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x4005d50, 0x2}) 22:48:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8915, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) [ 597.943673][ T22] audit: type=1400 audit(1581461322.656:103): avc: denied { tracepoint } for pid=14035 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 597.985182][T14059] fuse: Unknown parameter 'fd5m~@:_G&)9A [ 597.985182][T14059] 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, r2) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) tkill(r0, 0x0) 22:48:43 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0xffffffffffffff55, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 22:48:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8915, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) 22:48:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x400000005) read(r2, &(0x7f0000001300)=""/5, 0xfff) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x0) 22:48:43 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:43 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0xffffffffffffff55, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 22:48:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8915, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) 22:48:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x400000005) read(r2, &(0x7f0000001300)=""/5, 0xfff) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x0) 22:48:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8915, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) 22:48:43 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0xffffffffffffff55, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 22:48:43 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:43 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0xffffffffffffff55, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 22:48:43 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:44 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 599.812979][T14113] cgroup1: Unknown subsys name 'perf_event' [ 599.819163][T14113] cgroup1: Unknown subsys name 'net_cls' [ 600.820235][T14531] fuse: Unknown parameter 'fd5m~@:_G&)9A [ 600.820235][T14531] 0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x400000005) read(r2, &(0x7f0000001300)=""/5, 0xfff) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x0) 22:48:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x400000005) read(r2, &(0x7f0000001300)=""/5, 0xfff) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x0) 22:48:46 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:46 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:46 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:46 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:46 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:46 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 602.091083][T14566] fuse: Unknown parameter 'fd5m~@:_G&)9A [ 602.091083][T14566] 0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 602.621987][T14577] cgroup1: Unknown subsys name 'perf_event' [ 602.630281][T14577] cgroup1: Unknown subsys name 'net_cls' 22:48:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 602.793777][T14618] fuse: Unknown parameter 'fd5m~@:_G&)9A [ 602.793777][T14618] 0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 603.285449][T14729] fuse: Unknown parameter 'fd5m~@:_G&)9A [ 603.285449][T14729] 0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:48:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000700)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 22:48:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000700)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 22:48:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000700)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 22:48:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000700)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 22:48:49 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x1000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:48:49 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600080fea84302910000003900050020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) [ 605.362849][T15449] fuse: Unknown parameter 'fd5m~@:_G&)9A [ 605.362849][T15449] 0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:50 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600080fea84302910000003900050020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 22:48:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="1c34daf30a6cb0a18c8f73adcf3a", 0xe}], 0x1) [ 606.035512][T15466] cgroup1: Unknown subsys name 'perf_event' [ 606.057097][T15466] cgroup1: Unknown subsys name 'net_cls' [ 606.062650][T15468] cgroup1: Unknown subsys name 'perf_event' [ 606.069140][T15468] cgroup1: Unknown subsys name 'net_cls' [ 606.070308][T15474] SELinux: Context 4 [ 606.070308][T15474] ls: is not valid (left unmapped). [ 608.208595][T16714] fuse: Unknown parameter 'fd5m~@:_G&)9A [ 608.208595][T16714] 0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="1c34daf30a6cb0a18c8f73adcf3a", 0xe}], 0x1) 22:48:53 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600080fea84302910000003900050020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 22:48:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664359be6ff6d7e40a20f073a145f0247262939410a3c7a7face3c382941eebfa28bde4d85d243b585d97f38fe7d367776bcb61e93fe355a3928eac949cadea2b3428ae8eee37e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67edb9000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) signalfd4(r5, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) fsetxattr$security_selinux(r6, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x3) lookup_dcookie(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:48:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="1c34daf30a6cb0a18c8f73adcf3a", 0xe}], 0x1) 22:48:53 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600080fea84302910000003900050020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 22:48:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/748], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) 22:48:53 executing program 4: unshare(0x400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)) 22:48:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) fchown(r0, r2, 0x0) 22:48:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="1c34daf30a6cb0a18c8f73adcf3a", 0xe}], 0x1) 22:48:53 executing program 4: prctl$PR_GET_TSC(0x25, &(0x7f0000001180)) 22:48:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) fchown(r0, r2, 0x0) 22:48:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) fchown(r0, r2, 0x0) [ 610.015458][T16741] cgroup1: Unknown subsys name 'perf_event' [ 610.021521][T16741] cgroup1: Unknown subsys name 'net_cls' [ 610.088846][T16759] cgroup1: Unknown subsys name 'perf_event' [ 610.095339][T16759] cgroup1: Unknown subsys name 'net_cls' [ 610.116283][T16764] cgroup1: Unknown subsys name 'perf_event' [ 610.122914][T16764] cgroup1: Unknown subsys name 'net_cls' [ 610.131336][T16768] cgroup1: Unknown subsys name 'perf_event' [ 610.137793][T16768] cgroup1: Unknown subsys name 'net_cls' [ 612.831550][T18413] fuse: Unknown parameter 'fd5m~@:_G&)9A [ 612.831550][T18413] 0x0}, &(0x7f0000000300)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) fchown(r0, r2, 0x0) 22:48:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x1d, r2, 0x34000}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "001a00"}, 0x10}}, 0x0) 22:48:58 executing program 4: prctl$PR_GET_TSC(0x25, &(0x7f0000001180)) 22:48:58 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 22:48:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1, 0x6, 0x600}, 0x20) 22:48:58 executing program 3: unshare(0x20400) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:48:58 executing program 4: prctl$PR_GET_TSC(0x25, &(0x7f0000001180)) 22:48:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a57808", 0x15, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:48:58 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x11}, 0x10) 22:48:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f7870600000000000009000100018000000000000084000000000b8381933a000000000000034000002900010073797a30000000000c00024000000000000000050e0003800c00014000000000000000032e000240ffffff0a32b915ffa6ffef7886f18f89cd8c0602f501ba25e34c81fffffd0c0002400000000000002c30000480080000010800014000001f00000003007465616d5f736c6176f08b30000000001400100011000000006f0000000000c4adc99466d586df5a96ba1ba766a031b7adb3515ee4dc599c78fe3a6002abc0bb0cc49aadbd503cda08a8fd9c7ae84982fe1a0d72351aa6b4d18322f9e4b35a70336b8fa17615896e0abe4266450c849aba8e663c6164d16c5ccbdaa94760431e306321a33fc925651e1dd05287f1e6350d16124377ef6456c278af7015cc1f0d4549e65bcd26d54017cfb8d4834ad442d69caa0b6bd77de1cc39361d58d309ed6d64a7e2a799b66a209b79afa906e8e6184891f6823a5a59d29a5b5b9ccd223c52addeea66a94253312634860c41a95606ae7bb56d8303049fd1c88ba6999063878016e63e897c8f23abe879e7ee435f76197439976c804bc8e1c6c3ba96c9042c54ed10509ff5a76b2ce8da97248c8ff825ac8391feb380e9960b096f5571903afa74ce453ecb8888e38a754d2aba6ac1dfb13cf3501c0fe23abb747c83af5864f85aa958ff2f45e1dadf4961c6c90fc6606373d5efb7cb7f91ff3fd8c84a1d8cb1251cf53e5e7c3d2e8d9821c37433b58a4d7739e457da6100d921dd6b527694220f33fe859248000000000000000000000076b935b55cb7edd99577c34089f693969c147a0a1a57af5144705cff1a9cf03f8b30c7e3a879e7f23046c96468c0d0f459468b048bdfe6a0c165ff5367a6732b7bd5210b2798b6947b5f728544f85c0a307480993e8110143c255ee558a51444824e954b4c32324d0c8d055a8a7d67d39000"/748], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) 22:48:58 executing program 4: prctl$PR_GET_TSC(0x25, &(0x7f0000001180)) 22:48:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 22:48:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) [ 613.688094][T18446] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 613.707461][T18446] selinux_nlmsg_perm: 5 callbacks suppressed [ 613.707470][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 [ 613.730148][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 [ 613.744103][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 [ 613.757122][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 [ 613.770198][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 [ 613.783406][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 [ 613.796323][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 [ 613.809180][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 [ 613.822052][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 [ 613.834906][T18446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18446 comm=syz-executor.2 22:48:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}) 22:48:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r3, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 22:48:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) 22:48:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) 22:48:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r3, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 22:48:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) 22:48:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a57808", 0x15, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 614.498507][T18474] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 614.680077][T18476] cgroup1: Unknown subsys name 'perf_event' [ 614.686216][T18476] cgroup1: Unknown subsys name 'net_cls' [ 614.781233][T18512] cgroup1: Unknown subsys name 'perf_event' [ 614.787786][T18512] cgroup1: Unknown subsys name 'net_cls' 22:49:00 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x11}, 0x10) 22:49:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r3, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 22:49:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="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", 0x133}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 22:49:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a57808", 0x15, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:49:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}) 22:49:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r3, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 22:49:00 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x11}, 0x10) 22:49:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 22:49:00 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x11}, 0x10) 22:49:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) 22:49:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_per_queue_op={0x4b, 0xf}}) 22:49:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 22:49:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bdc17487960317142fa9ea41d8123741c66be168c1886d0d4d94f2f4e345c652fbc1626cca2a2ad35806150ae0209e62f51ee988e6e06c8cedf3ceb9fc404000000c588b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f646d699a525a25e9c65c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce7400dae109b7947c491b8bc46b8eda1868720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f0000000000000000010000000000000000000000309329170ee5b56780260ed606a10f58fa64533500000000000000000000000031000000000000000008e75a89faff01210cce39bf405f1e846c12423a163b33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d608df4d433623c850af895abba14f6fbd7fbad2a431ab9142f3a06d54740a4bc5e32bd378af7c9676a08e774c487e32d198e7e5bb395b44042ce623e4636fa49f96ea24c32872c495137c34360cb5d46ce680eeb80157eb23f9902519a693b85c6552051385e7e87a2db762cbb253fbd76b9117c1a11d18aa21a0c5f0c28999a639c0376678be35ffe91ff799a11d9b219c00c369a12bf8685b862d0dd956cbda1bae489bcef5ae59136aaacc59608f4d4e6067338b521eaf2e2467a6c435ad5b800262a5da053ced5e95394e5ec0dd90fc6c7e09952947bfbb9fc310b6ce8b558271980716599a9d1798b50256722c116167d04ff2a9b233decda323079a77d3300b21b6e47a0949592e5baf2e50a43ce9b25d41bb8f7276d3b97b12e8103c2a88ebaa403a60ab8b87910aea6d3d763485f585ea6a3f577be2fed708db034b87a2b2fad9264d68bc47cce68c8a9c1bb4f5c0bf9207553c26699a59fa33dcc8374adb5a7c05a5a50a1d211774448b04df598af08150812a6c356e68c3ec64f62158f14f0f48f476c7f10402136048ba7601350f631b8e8c54a09735362a7761eeaa81a2aa8aac22b43459b834062dc519f5cdc92af15597bce0dab23ba4bc287f01a836b1354198427d08e4369839ec964ecc5282584cbac81fe503231d2591442b924f77fdd3609df5eb5e606c7d387110c7353893c23ab074bb98e6f"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582812e74ea5a921adcfa28976866de3d421cfa4ead88c15faa496c4e55842be34edf91e0b6bf1db52a0787294c346257e8c1becbbdac6ebda017ca36fe16193e43f5815962b9d4b57f27b4cd15fefb45c6a9a35c3b9381824d6edca23aa39c4b050c09d7925c462f590d0a7fbcd3564a2c7f82505803dabc207faaa92d4e2cb110266a444ab0c69173965070fffbc700272dfce09dce051adbbc75b1ed23f16e0b30e384478a7aabc260758f63744a460d02b7fd7ad6981c5b187a80d50c78dfb791d9148d8f636e077c90b71fecebbdd17d12bc9e9735e074727b251a78e096d798d9d32a81e8aac51911c5f630741a1a10c292d5a3e3cb4171a49627a23d7c1406fa0340a69675927d2eee402834cddca5a55049a2fbd5d038713fba6716e0f6b77bd158cb17ef491f4f99cad70cae96"}, 0x28) [ 616.240137][T19338] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 22:49:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) 22:49:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_per_queue_op={0x4b, 0xf}}) 22:49:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 22:49:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}) 22:49:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) 22:49:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a57808", 0x15, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:49:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 22:49:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 22:49:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_per_queue_op={0x4b, 0xf}}) 22:49:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) 22:49:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) [ 619.148032][T19365] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 22:49:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_per_queue_op={0x4b, 0xf}}) 22:49:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}) [ 619.216186][T19365] selinux_nlmsg_perm: 227 callbacks suppressed [ 619.216196][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 [ 619.235647][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 [ 619.248718][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 22:49:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) 22:49:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000380), 0x0) [ 619.270492][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 [ 619.307417][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 22:49:04 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 619.360102][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 22:49:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) [ 619.415277][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 [ 619.438149][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 [ 619.451752][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 [ 619.465466][T19365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19365 comm=syz-executor.2 [ 619.470207][T19388] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. 22:49:04 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:49:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) 22:49:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) 22:49:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x40082404, 0x0) 22:49:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r3, 0x2468825185d9173d}, 0x14}}, 0x0) 22:49:04 executing program 2: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r3, 0x2468825185d9173d}, 0x14}}, 0x0) 22:49:04 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 619.893699][T19400] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. 22:49:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r3, 0x2468825185d9173d}, 0x14}}, 0x0) [ 619.978621][T19414] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. 22:49:04 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000211717901"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:49:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r3, 0x2468825185d9173d}, 0x14}}, 0x0) 22:49:04 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 22:49:04 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r2, 0x4, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f00000007c0)=0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0b00", @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf25010000002400048005000300020000000500030000000000050003000700000005000300000000001400048005000300050000000500030000000000080002"], 0x3}, 0x1, 0x0, 0x0, 0x8040}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x324, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ec29c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d53881}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x726747d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x561184cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35692c65}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399b0ca9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a90e9c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x12c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x258aed7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26665876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65eae7e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb7decac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7be011a7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11fd92d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ee58a03}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xaa1c92e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38fb02bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d8c310e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd03c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x436c594c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59068653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5201f541}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a1d118}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1000a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bad41b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c7395}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e144090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79776055}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18326fc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6126d8fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5acc5ddb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecbcbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a9}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f04875b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321a6a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f9f54ae}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53300b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b1b0b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2efdefce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3646eb67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a585f86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e45f895}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f19df37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x509d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa718}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb2b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0f16bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x432d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x112697ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x411a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a30a7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c01e9a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643ef93d}]}, {0x4}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{&(0x7f0000000740)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0xffffffffffffff0f) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r7 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) 22:49:04 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 22:49:04 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 22:49:04 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x10, 0x0, &(0x7f0000000000)=0xfffffffffffffc9a) 22:49:04 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) [ 620.088104][T19427] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. 22:49:05 executing program 2: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 22:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 22:49:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x10, 0x0, &(0x7f0000000000)=0xfffffffffffffc9a) 22:49:05 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r2, 0x4, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f00000007c0)=0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0b00", @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf25010000002400048005000300020000000500030000000000050003000700000005000300000000001400048005000300050000000500030000000000080002"], 0x3}, 0x1, 0x0, 0x0, 0x8040}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x324, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ec29c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d53881}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x726747d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x561184cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35692c65}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399b0ca9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a90e9c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x12c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x258aed7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26665876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65eae7e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb7decac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7be011a7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11fd92d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ee58a03}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xaa1c92e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38fb02bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d8c310e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd03c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x436c594c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59068653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5201f541}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a1d118}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1000a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bad41b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c7395}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e144090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79776055}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18326fc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6126d8fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5acc5ddb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecbcbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a9}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f04875b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321a6a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f9f54ae}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53300b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b1b0b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2efdefce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3646eb67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a585f86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e45f895}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f19df37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x509d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa718}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb2b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0f16bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x432d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x112697ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x411a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a30a7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c01e9a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643ef93d}]}, {0x4}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{&(0x7f0000000740)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="5377d91d34cb87e71b0db11805f49db0c36d73082a99f1e18f263fb1f33bfe8b52deced3554a9b78a9e677cf4738118a49689f93f5643799756e74730045b4c59d43d5ea5096fceb751e97ac485c77d45027f35e85ea71199d244fee8da55cc3b5696a19cde474a2105c1004e7e79b4428032dd1a81f91d223a1b7a595db24c713997a4222d295262e36c39c75401f4eedda5f2e366bd5ad03ef24bbce40b42ee8e4234a0bec872f6d2bb19bbcb8af3e83ebc3a622e262944bdb5fee673a07000000000000003eb35dc94900ef0a9b9b15b37103595049cde06643aca4a4454e6e3d9764c88aaa3d0545162b634071e413dc3588c6e58c0b285e5605d1c85c72944463e2c087d2e34b9259e66f65a0a34b20bb2d104b61fc46ba79ce2b55888091f2d8424b64a9d7dc47b10b02d17f0da97c344178"]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0xffffffffffffff0f) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r7 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) 22:49:05 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 22:49:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x10, 0x0, &(0x7f0000000000)=0xfffffffffffffc9a) 22:49:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 22:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x10, 0x0, &(0x7f0000000000)=0xfffffffffffffc9a) 22:49:05 executing program 2: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r2, 0x4, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f00000007c0)=0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0b00", @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf25010000002400048005000300020000000500030000000000050003000700000005000300000000001400048005000300050000000500030000000000080002"], 0x3}, 0x1, 0x0, 0x0, 0x8040}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x324, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ec29c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d53881}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x726747d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x561184cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35692c65}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399b0ca9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a90e9c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x12c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x258aed7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26665876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65eae7e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb7decac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7be011a7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11fd92d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ee58a03}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xaa1c92e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38fb02bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d8c310e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd03c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x436c594c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59068653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5201f541}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a1d118}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1000a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bad41b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c7395}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e144090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79776055}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18326fc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6126d8fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5acc5ddb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecbcbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a9}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f04875b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321a6a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f9f54ae}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53300b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b1b0b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2efdefce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3646eb67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a585f86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e45f895}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f19df37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x509d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa718}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb2b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0f16bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x432d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x112697ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x411a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a30a7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c01e9a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643ef93d}]}, {0x4}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{&(0x7f0000000740)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0xffffffffffffff0f) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r7 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) 22:49:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 3: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0xfffffffffffffffd) 22:49:06 executing program 2: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0xfffffffffffffffd) 22:49:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x3, r2, 0x0, 0x0) 22:49:06 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r2, 0x4, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f00000007c0)=0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0b00", @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf25010000002400048005000300020000000500030000000000050003000700000005000300000000001400048005000300050000000500030000000000080002"], 0x3}, 0x1, 0x0, 0x0, 0x8040}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x324, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ec29c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d53881}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x726747d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x561184cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35692c65}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399b0ca9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a90e9c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x12c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x258aed7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26665876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65eae7e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb7decac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7be011a7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11fd92d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ee58a03}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xaa1c92e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38fb02bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d8c310e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd03c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x436c594c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59068653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5201f541}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a1d118}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1000a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bad41b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c7395}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e144090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79776055}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18326fc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6126d8fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5acc5ddb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecbcbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a9}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f04875b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321a6a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f9f54ae}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53300b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b1b0b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2efdefce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3646eb67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a585f86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e45f895}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f19df37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x509d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa718}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb2b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0f16bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x432d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x112697ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x411a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a30a7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c01e9a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643ef93d}]}, {0x4}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{&(0x7f0000000740)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0xffffffffffffff0f) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r7 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) 22:49:06 executing program 3: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "001a00"}, 0x48}}, 0x0) 22:49:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0xfffffffffffffffd) 22:49:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0xfffffffffffffffd) 22:49:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 3: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204000, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) socket(0x10, 0x2, 0x0) gettid() r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) 22:49:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000010c0)=0x918, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 22:49:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000280)=0x4, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 22:49:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "a2f322", 0x0, 0x0, 0x0, @rand_addr="2623e3573c0d175acdab2414a0f3309f", @local, [@fragment={0x8}], "17df0a6634f82eda"}}}}}}, 0x72) 22:49:06 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "a2f322", 0x0, 0x0, 0x0, @rand_addr="2623e3573c0d175acdab2414a0f3309f", @local, [@fragment={0x8}], "17df0a6634f82eda"}}}}}}, 0x72) 22:49:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:49:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204000, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) socket(0x10, 0x2, 0x0) gettid() r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) 22:49:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000010c0)=0x918, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 22:49:07 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r2, 0x4, 0x6000) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f00000007c0)=0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0b00", @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf2501000000240004800500030002000000050003000000000005000300070000000500030000000000140004800500030005000000050003000000000008000200030000000800020002000000080002000100000008000200000000000800020001000000"], 0x3}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x348, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ec29c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d53881}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x726747d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x561184cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35692c65}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399b0ca9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a90e9c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x150, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x258aed7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26665876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65eae7e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb7decac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7be011a7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11fd92d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ee58a03}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xaa1c92e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38fb02bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d8c310e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd03c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x436c594c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59068653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5201f541}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a1d118}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1000a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bad41b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c7395}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e144090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79776055}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18326fc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6126d8fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70d7964f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5acc5ddb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecbcbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a9}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f04875b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321a6a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f9f54ae}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53300b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b1b0b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2efdefce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3646eb67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a585f86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e45f895}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f19df37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x509d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa718}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb2b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0f16bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x432d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x112697ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x411a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a30a7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c01e9a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643ef93d}]}, {0x4}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{&(0x7f0000000740)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0xffffffffffffff0f) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r7 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) 22:49:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000010c0)=0x918, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 22:49:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204000, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) socket(0x10, 0x2, 0x0) gettid() r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) 22:49:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "a2f322", 0x0, 0x0, 0x0, @rand_addr="2623e3573c0d175acdab2414a0f3309f", @local, [@fragment={0x8}], "17df0a6634f82eda"}}}}}}, 0x72) 22:49:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "a2f322", 0x0, 0x0, 0x0, @rand_addr="2623e3573c0d175acdab2414a0f3309f", @local, [@fragment={0x8}], "17df0a6634f82eda"}}}}}}, 0x72) [ 622.625934][T19652] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 622.652010][T19652] FAT-fs (loop0): Filesystem has been set read-only 22:49:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000010c0)=0x918, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 22:49:07 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r2, 0x4, 0x6000) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f00000007c0)=0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0b00", @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf2501000000240004800500030002000000050003000000000005000300070000000500030000000000140004800500030005000000050003000000000008000200030000000800020002000000080002000100000008000200000000000800020001000000"], 0x3}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x348, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ec29c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d53881}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x726747d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x561184cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35692c65}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399b0ca9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a90e9c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x150, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x258aed7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26665876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65eae7e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb7decac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7be011a7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11fd92d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ee58a03}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xaa1c92e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38fb02bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d8c310e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd03c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x436c594c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59068653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5201f541}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a1d118}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1000a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bad41b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c7395}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e144090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79776055}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18326fc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6126d8fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70d7964f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5acc5ddb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecbcbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a9}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f04875b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321a6a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f9f54ae}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53300b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b1b0b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2efdefce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3646eb67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a585f86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e45f895}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f19df37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x509d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa718}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb2b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0f16bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x432d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x112697ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x411a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a30a7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c01e9a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643ef93d}]}, {0x4}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{&(0x7f0000000740)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0xffffffffffffff0f) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r7 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) 22:49:07 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:49:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204000, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) socket(0x10, 0x2, 0x0) gettid() r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) 22:49:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:49:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') 22:49:07 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r2, 0x4, 0x6000) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f00000007c0)=0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0b00", @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf2501000000240004800500030002000000050003000000000005000300070000000500030000000000140004800500030005000000050003000000000008000200030000000800020002000000080002000100000008000200000000000800020001000000"], 0x3}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x348, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ec29c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d53881}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x726747d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x561184cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35692c65}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399b0ca9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a90e9c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x150, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x258aed7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26665876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65eae7e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb7decac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7be011a7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11fd92d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ee58a03}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xaa1c92e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38fb02bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d8c310e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd03c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x436c594c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59068653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5201f541}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a1d118}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1000a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bad41b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c7395}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e144090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79776055}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18326fc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6126d8fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70d7964f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5acc5ddb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecbcbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a9}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f04875b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321a6a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f9f54ae}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53300b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b1b0b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2efdefce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3646eb67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a585f86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e45f895}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f19df37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x509d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa718}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb2b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0f16bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x432d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x112697ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x411a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a30a7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c01e9a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643ef93d}]}, {0x4}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{&(0x7f0000000740)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0xffffffffffffff0f) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r7 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) 22:49:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') 22:49:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') 22:49:08 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') 22:49:08 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) [ 623.331307][T19710] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 623.340308][T19710] FAT-fs (loop0): Filesystem has been set read-only 22:49:08 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r2, 0x4, 0x6000) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f00000007c0)=0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0b00", @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf2501000000240004800500030002000000050003000000000005000300070000000500030000000000140004800500030005000000050003000000000008000200030000000800020002000000080002000100000008000200000000000800020001000000"], 0x3}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x348, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ec29c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d53881}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x726747d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x561184cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35692c65}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399b0ca9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a90e9c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x150, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x258aed7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26665876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65eae7e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb7decac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7be011a7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11fd92d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ee58a03}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xaa1c92e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38fb02bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d8c310e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd03c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x436c594c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59068653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5201f541}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a1d118}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1000a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bad41b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c7395}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e144090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79776055}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18326fc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6126d8fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70d7964f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5acc5ddb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecbcbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a9}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f04875b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321a6a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f9f54ae}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53300b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b1b0b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2efdefce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3646eb67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a585f86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e45f895}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f19df37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x509d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa718}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb2b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0f16bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x432d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x112697ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x411a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a30a7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c01e9a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643ef93d}]}, {0x4}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{&(0x7f0000000740)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0xffffffffffffff0f) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r7 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) 22:49:08 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:08 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:49:08 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 624.311047][T19767] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 624.345529][T19767] FAT-fs (loop0): Filesystem has been set read-only 22:49:09 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:49:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:49:09 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 624.749409][T19795] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 624.767825][T19795] FAT-fs (loop0): Filesystem has been set read-only 22:49:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) 22:49:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:49:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) 22:49:10 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) 22:49:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:49:10 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:10 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0x0) 22:49:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:49:10 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:49:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x40049409) 22:49:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x40049409) 22:49:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x40049409) 22:49:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:49:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x40049409) 22:49:11 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) read$FUSE(r2, &(0x7f0000000880), 0x1000) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r5, 0xa, 0x12) recvmmsg(r6, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r0, 0x1004000000013) 22:49:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000040)={'sit0\x00', 0x0}) 22:49:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:49:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x4, 0x125042) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r2 = socket(0x10, 0x803, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x10000) 22:49:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000040)={'sit0\x00', 0x0}) 22:49:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:49:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp={0xd, 0x3}}}}, 0xfdef) 22:49:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000040)={'sit0\x00', 0x0}) 22:49:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:49:11 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000"], 0x6) write(r1, &(0x7f00000004c0)="616aa3e959f3ccc608a5ac154eb6", 0xe) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 22:49:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000040)={'sit0\x00', 0x0}) 22:49:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:49:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp={0xd, 0x3}}}}, 0xfdef) 22:49:11 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000"], 0x6) write(r1, &(0x7f00000004c0)="616aa3e959f3ccc608a5ac154eb6", 0xe) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 22:49:11 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000"], 0x6) write(r1, &(0x7f00000004c0)="616aa3e959f3ccc608a5ac154eb6", 0xe) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 22:49:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:49:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp={0xd, 0x3}}}}, 0xfdef) 22:49:11 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:printer_device_t:s0\x00', 0x26, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 22:49:11 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000"], 0x6) write(r1, &(0x7f00000004c0)="616aa3e959f3ccc608a5ac154eb6", 0xe) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 22:49:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}]}, 0x28}}, 0x0) 22:49:11 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000"], 0x6) write(r1, &(0x7f00000004c0)="616aa3e959f3ccc608a5ac154eb6", 0xe) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 22:49:12 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000"], 0x6) write(r1, &(0x7f00000004c0)="616aa3e959f3ccc608a5ac154eb6", 0xe) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 22:49:12 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000"], 0x6) write(r1, &(0x7f00000004c0)="616aa3e959f3ccc608a5ac154eb6", 0xe) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 22:49:12 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:printer_device_t:s0\x00', 0x26, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 627.282219][ T22] audit: type=1400 audit(1581461351.996:105): avc: denied { relabelto } for pid=19919 comm="syz-executor.3" name="bus" dev="sda1" ino=17799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=file permissive=1 [ 627.320542][ T22] audit: type=1400 audit(1581461352.026:106): avc: denied { read } for pid=19919 comm="syz-executor.3" name="bus" dev="sda1" ino=17799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=file permissive=1 22:49:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp={0xd, 0x3}}}}, 0xfdef) 22:49:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp={0xd, 0x3}}}}, 0xfdef) 22:49:12 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:printer_device_t:s0\x00', 0x26, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 22:49:12 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:printer_device_t:s0\x00', 0x26, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 627.366441][ T22] audit: type=1400 audit(1581461352.026:107): avc: denied { open } for pid=19919 comm="syz-executor.3" path="/root/syzkaller-testdir445022889/syzkaller.H7xY9y/27/bus" dev="sda1" ino=17799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=file permissive=1 [ 627.396924][ T22] audit: type=1400 audit(1581461352.026:108): avc: denied { write } for pid=19919 comm="syz-executor.3" name="bus" dev="sda1" ino=17799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=file permissive=1 22:49:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000180), 0x10) 22:49:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x20, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630f, 0x0, 0x12}, @release], 0x0, 0x717000, 0x0}) [ 627.426649][ T22] audit: type=1400 audit(1581461352.026:109): avc: denied { relabelfrom } for pid=19919 comm="syz-executor.3" name="bus" dev="sda1" ino=17799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=file permissive=1 22:49:12 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:printer_device_t:s0\x00', 0x26, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 22:49:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x20, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630f, 0x0, 0x12}, @release], 0x0, 0x717000, 0x0}) 22:49:12 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:printer_device_t:s0\x00', 0x26, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 22:49:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000180), 0x10) 22:49:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x20, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630f, 0x0, 0x12}, @release], 0x0, 0x717000, 0x0}) [ 627.457933][ T22] audit: type=1400 audit(1581461352.036:110): avc: denied { getattr } for pid=18476 comm="syz-executor.3" path="/root/syzkaller-testdir445022889/syzkaller.H7xY9y/27/bus" dev="sda1" ino=17799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=file permissive=1 [ 627.488979][ T22] audit: type=1400 audit(1581461352.036:111): avc: denied { unlink } for pid=18476 comm="syz-executor.3" name="bus" dev="sda1" ino=17799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=file permissive=1 22:49:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp={0xd, 0x3}}}}, 0xfdef) 22:49:12 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:printer_device_t:s0\x00', 0x26, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 22:49:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp={0xd, 0x3}}}}, 0xfdef) 22:49:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x20, 0x0, &(0x7f0000000140)=[@acquire, @request_death={0x400c630f, 0x0, 0x12}, @release], 0x0, 0x717000, 0x0}) 22:49:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000180), 0x10) 22:49:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffde9, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:49:12 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000280)='\r', 0x1, 0xfffffffffffffffd) keyctl$update(0x7, r0, 0x0, 0x0) 22:49:12 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000280)='\r', 0x1, 0xfffffffffffffffd) keyctl$update(0x7, r0, 0x0, 0x0) 22:49:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @random="0589b8846283"}, 0x2c, {0x2, 0x0, @empty}, 'lo\x00'}) 22:49:12 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000280)='\r', 0x1, 0xfffffffffffffffd) keyctl$update(0x7, r0, 0x0, 0x0) 22:49:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @random="0589b8846283"}, 0x2c, {0x2, 0x0, @empty}, 'lo\x00'}) 22:49:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000180), 0x10) [ 627.635382][T19979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 627.655227][T19979] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:49:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 22:49:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @random="0589b8846283"}, 0x2c, {0x2, 0x0, @empty}, 'lo\x00'}) 22:49:12 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000280)='\r', 0x1, 0xfffffffffffffffd) keyctl$update(0x7, r0, 0x0, 0x0) 22:49:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)='\n', 0x1}], 0x1) 22:49:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084504, &(0x7f0000000080)=""/112) 22:49:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffde9, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:49:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @random="0589b8846283"}, 0x2c, {0x2, 0x0, @empty}, 'lo\x00'}) 22:49:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)='\n', 0x1}], 0x1) 22:49:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 22:49:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 22:49:12 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 22:49:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 22:49:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)='\n', 0x1}], 0x1) 22:49:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 22:49:12 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 22:49:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)='\n', 0x1}], 0x1) [ 627.819857][T20020] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 627.830014][T20020] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:49:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084504, &(0x7f0000000080)=""/112) 22:49:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 22:49:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffde9, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:49:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 22:49:12 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x2080000202, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000040)='.') 22:49:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 22:49:12 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 22:49:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x400, 0x20, 0x1}, 0x3c) 22:49:12 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x280001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet(0x2, 0x2, 0x3) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x2080000202, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000040)='.') 22:49:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x400, 0x20, 0x1}, 0x3c) [ 627.991754][T20045] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 628.002400][T20045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:49:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084504, &(0x7f0000000080)=""/112) 22:49:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffde9, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x2080000202, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000040)='.') 22:49:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x400, 0x20, 0x1}, 0x3c) 22:49:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x400, 0x20, 0x1}, 0x3c) 22:49:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x2080000202, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000040)='.') 22:49:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084504, &(0x7f0000000080)=""/112) [ 628.123319][T20077] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 628.133639][T20077] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:49:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 22:49:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x280001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet(0x2, 0x2, 0x3) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) 22:49:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:13 executing program 5: ioperm(0x1, 0x7ff, 0x2) 22:49:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:49:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 22:49:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 22:49:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 22:49:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:49:13 executing program 5: ioperm(0x1, 0x7ff, 0x2) 22:49:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 22:49:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x280001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet(0x2, 0x2, 0x3) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) 22:49:13 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x280001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet(0x2, 0x2, 0x3) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) 22:49:13 executing program 5: ioperm(0x1, 0x7ff, 0x2) 22:49:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:49:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 22:49:13 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) 22:49:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x6}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000001240)=""/4103, 0x32, 0x1007, 0x1041}, 0x20) 22:49:13 executing program 5: ioperm(0x1, 0x7ff, 0x2) 22:49:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x6}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000001240)=""/4103, 0x32, 0x1007, 0x1041}, 0x20) 22:49:13 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) 22:49:13 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3977dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='dax\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 628.855051][T20178] EXT4-fs (loop5): dax option not supported [ 628.861403][T20178] EXT4-fs (loop5): failed to parse options in superblock: dax [ 628.869647][T20178] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 628.880202][T20178] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 628.890723][T20178] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:49:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x280001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet(0x2, 0x2, 0x3) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) 22:49:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x6}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000001240)=""/4103, 0x32, 0x1007, 0x1041}, 0x20) 22:49:13 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) 22:49:13 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3977dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='dax\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:49:13 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x280001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet(0x2, 0x2, 0x3) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) [ 628.901521][T20178] EXT4-fs (loop5): mounted filesystem without journal. Opts: dax; ,errors=continue 22:49:13 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) 22:49:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x6}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000001240)=""/4103, 0x32, 0x1007, 0x1041}, 0x20) 22:49:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) [ 629.101316][T20202] EXT4-fs (loop5): dax option not supported [ 629.107636][T20202] EXT4-fs (loop5): failed to parse options in superblock: dax [ 629.125793][T20202] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:49:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYPTR64], 0x8) [ 629.162667][T20202] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 629.198496][T20202] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:49:13 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x280001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet(0x2, 0x2, 0x3) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) 22:49:13 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3977dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='dax\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 629.226349][T20202] EXT4-fs (loop5): mounted filesystem without journal. Opts: dax; ,errors=continue 22:49:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab0", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000005e001f3814584707f9f4ffffff000000080000001f000000", 0x1c) 22:49:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab0", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:14 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x12400) 22:49:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000005e001f3814584707f9f4ffffff000000080000001f000000", 0x1c) 22:49:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYPTR64], 0x8) [ 629.374916][T20243] EXT4-fs (loop5): dax option not supported [ 629.383800][T20243] EXT4-fs (loop5): failed to parse options in superblock: dax [ 629.391920][T20243] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 629.414477][T20243] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 629.427944][T20243] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 629.449591][T20243] EXT4-fs (loop5): mounted filesystem without journal. Opts: dax; ,errors=continue 22:49:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 22:49:14 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x12400) 22:49:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000005e001f3814584707f9f4ffffff000000080000001f000000", 0x1c) 22:49:14 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3977dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='dax\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:49:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) 22:49:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYPTR64], 0x8) 22:49:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000005e001f3814584707f9f4ffffff000000080000001f000000", 0x1c) 22:49:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) [ 630.010506][T20285] overlayfs: './file0' not a directory 22:49:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) 22:49:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYPTR64], 0x8) 22:49:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 630.061044][T20284] EXT4-fs (loop5): dax option not supported [ 630.067387][T20284] EXT4-fs (loop5): failed to parse options in superblock: dax [ 630.076372][T20284] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:49:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 630.116188][T20284] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 630.133666][T20284] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 630.144585][T20284] EXT4-fs (loop5): mounted filesystem without journal. Opts: dax; ,errors=continue 22:49:15 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x12400) 22:49:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 22:49:15 executing program 5: r0 = eventfd(0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/163, 0x8}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2695325a54e2ef02", 0x200002c8}], 0x1) 22:49:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) 22:49:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x3d8) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x140, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockname$netlink(r2, &(0x7f0000000800), 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4) fadvise64(r0, 0x0, 0x0, 0x4) 22:49:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 22:49:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 22:49:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') write$P9_RXATTRWALK(r0, 0x0, 0x0) 22:49:15 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:49:15 executing program 5: r0 = eventfd(0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/163, 0x8}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2695325a54e2ef02", 0x200002c8}], 0x1) 22:49:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 22:49:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') write$P9_RXATTRWALK(r0, 0x0, 0x0) 22:49:15 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706", 0x200) sendfile(r0, r1, 0x0, 0x12400) 22:49:15 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:49:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') write$P9_RXATTRWALK(r0, 0x0, 0x0) 22:49:15 executing program 5: r0 = eventfd(0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/163, 0x8}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2695325a54e2ef02", 0x200002c8}], 0x1) 22:49:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 22:49:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x3d8) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x140, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockname$netlink(r2, &(0x7f0000000800), 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4) fadvise64(r0, 0x0, 0x0, 0x4) 22:49:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') write$P9_RXATTRWALK(r0, 0x0, 0x0) 22:49:15 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:49:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x3d8) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x140, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockname$netlink(r2, &(0x7f0000000800), 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4) fadvise64(r0, 0x0, 0x0, 0x4) 22:49:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 22:49:15 executing program 5: r0 = eventfd(0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/163, 0x8}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2695325a54e2ef02", 0x200002c8}], 0x1) 22:49:15 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:49:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 22:49:16 executing program 2: r0 = eventfd(0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/163, 0x8}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2695325a54e2ef02", 0x200002c8}], 0x1) 22:49:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x3d8) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x140, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockname$netlink(r2, &(0x7f0000000800), 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4) fadvise64(r0, 0x0, 0x0, 0x4) 22:49:16 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 22:49:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x3d8) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x140, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockname$netlink(r2, &(0x7f0000000800), 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4) fadvise64(r0, 0x0, 0x0, 0x4) 22:49:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce46f0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8ec3b06aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000640)="2a78283827cecf8957245bf3180ec6c0a49909b3a413aef335df99e8e3c1c3f07ace63be64816859c40233b9b157264489eb943f944a68884246ffc231f705280cedbc5a07f406346fea9c6b8bd15f85b7cfd0918905b1f82070d3e11e4c39711512513ec2c5592de4f984eb24a3dbf294eadd47bf2b046734c31dcf1b049f606cf63e8078c68f832719d42ec718bf92a8032a994b4e0af62b59c0ca21d62990c9", 0xa1}, {&(0x7f0000000700)="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", 0x3ca}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000580)='id_resolver\x00', 0x0, 0x0) 22:49:16 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 22:49:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce46f0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8ec3b06aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000640)="2a78283827cecf8957245bf3180ec6c0a49909b3a413aef335df99e8e3c1c3f07ace63be64816859c40233b9b157264489eb943f944a68884246ffc231f705280cedbc5a07f406346fea9c6b8bd15f85b7cfd0918905b1f82070d3e11e4c39711512513ec2c5592de4f984eb24a3dbf294eadd47bf2b046734c31dcf1b049f606cf63e8078c68f832719d42ec718bf92a8032a994b4e0af62b59c0ca21d62990c9", 0xa1}, {&(0x7f0000000700)="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", 0x3ca}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000580)='id_resolver\x00', 0x0, 0x0) 22:49:16 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 22:49:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce46f0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8ec3b06aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000640)="2a78283827cecf8957245bf3180ec6c0a49909b3a413aef335df99e8e3c1c3f07ace63be64816859c40233b9b157264489eb943f944a68884246ffc231f705280cedbc5a07f406346fea9c6b8bd15f85b7cfd0918905b1f82070d3e11e4c39711512513ec2c5592de4f984eb24a3dbf294eadd47bf2b046734c31dcf1b049f606cf63e8078c68f832719d42ec718bf92a8032a994b4e0af62b59c0ca21d62990c9", 0xa1}, {&(0x7f0000000700)="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", 0x3ca}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000580)='id_resolver\x00', 0x0, 0x0) 22:49:16 executing program 2: r0 = eventfd(0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/163, 0x8}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2695325a54e2ef02", 0x200002c8}], 0x1) 22:49:16 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 22:49:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 22:49:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x2, 0x0) dup2(r3, r4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:49:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x3d8) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x140, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockname$netlink(r2, &(0x7f0000000800), 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4) fadvise64(r0, 0x0, 0x0, 0x4) 22:49:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce46f0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8ec3b06aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000640)="2a78283827cecf8957245bf3180ec6c0a49909b3a413aef335df99e8e3c1c3f07ace63be64816859c40233b9b157264489eb943f944a68884246ffc231f705280cedbc5a07f406346fea9c6b8bd15f85b7cfd0918905b1f82070d3e11e4c39711512513ec2c5592de4f984eb24a3dbf294eadd47bf2b046734c31dcf1b049f606cf63e8078c68f832719d42ec718bf92a8032a994b4e0af62b59c0ca21d62990c9", 0xa1}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade264397671329361afd56004a714456023081c1c05f4839a36f8e3ed150481df402c7149ef0eb79e04d74e3324822e5e52429c6904da9f5a5f83bbbd5952202d9cae9aa77aa52e5f67bfa794a372a3af66c5c35462f92e3380b75f02723f4adfc11b1385cbd81b955985e742c217915fe15aa246ce9f3fa005dbc18e212274e3b7647ded189a3bc1c463845bfe15cbd1081cccff7616a40e9eeb4c89e645e18b0b7b98f4e027814cb9be8d5fc7f5633b6993b4f705695eed127abb3f1effb8069498bc3435c27993de76e914d32bc1a2c99eff42720a6607c59fcb64893a1bf5719c07d67f88e0d366e06c01e95d75ee0c77e1eadfd6effe33a94ef35098eaacebc3d0dc3a9dd757f25d2878c50f92a98bf433d39eae91f0454eb83c2830f6350ffe1d7edcb157a0f60ceff280841c5652e256ea722735856d8e2f738f189b3d2513e73673b87eb30953b99a574135e2f18c28690a390aafc7c084aac75c24fad6ab4fafe9a28e789c08f9a602347042e5ea28014226df109b8df4d1df2ea262be6611721760294551fefb31620240c11c2879903f565d011bf2487de0ea3a6fadfab1b7ddbdd5d01305200fa7b660e52b6ce88e3361a047db3de5a633f6bd7cfafc3cb8219eb5adf708a51400e8218f2f256109534386fe36133668a93f55740a51cafb59feeaa950a44bb99f49e7aa1e20e3368c98d5100d0b3cb3f64950cb15a7b246515c5faea4a1fb3e37602e581af0680cf8439a27d0176baecb9457d3735601974e920aa4b26fea4b8ca5da482021d20aae36de67dd416474488e9ad3f75d50a7d7ce26852b9e91e80686d102a07dbc4de3551cb7297b864dfb071696e698a16ec92e4126cccdb50744fe5507e7ebafd08e371de8ed78f90dab46d3b16e57331710f9c5e3e8e9c019540e8cf4a55bd0164cb7ba88c90dbb55848230dd70b7cff4356db5c4c0c286ebf08399a035704f13b10bf155877308924ef19622013ef1b4664ef6f9cdc280a8bdc4559ed69d420b57613eba88b997c63674cbd8f3ad1279a48e054a61bb6f347d75115d90d7504111fe0d89959c2e32ff80d4f226b615c35e0de58fce9a6a04a85985ba5eca9eb7afb04971285fe11a3def66c3f0d6259ece71d6799dba2c3fd98c372072739874a1b599cf437dd37486a89a4be528f752928f0944474943", 0x3ca}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000580)='id_resolver\x00', 0x0, 0x0) [ 631.804724][T20429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 631.813515][T20429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x3d8) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x140, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockname$netlink(r2, &(0x7f0000000800), 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4) fadvise64(r0, 0x0, 0x0, 0x4) 22:49:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 22:49:16 executing program 2: r0 = eventfd(0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/163, 0x8}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2695325a54e2ef02", 0x200002c8}], 0x1) 22:49:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 22:49:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x2, 0x0) dup2(r3, r4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:49:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 22:49:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 22:49:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x2, 0x0) dup2(r3, r4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:49:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)="eb", 0x1}], 0x1, 0x0) 22:49:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000002e044, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8c2", 0x17}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) [ 632.017561][T20457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 632.080677][T20467] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 632.088192][T20467] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000002e044, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8c2", 0x17}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) 22:49:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x2, 0x0) dup2(r3, r4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:49:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xbb1) 22:49:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)="eb", 0x1}], 0x1, 0x0) 22:49:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x2, 0x0) dup2(r3, r4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:49:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={0x0, r1+30000000}, 0x0) tkill(r0, 0x1000000000016) 22:49:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000002e044, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8c2", 0x17}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) [ 632.312640][T20484] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xbb1) 22:49:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000002e044, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8c2", 0x17}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) 22:49:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x2, 0x0) dup2(r3, r4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 632.397886][T20498] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)="eb", 0x1}], 0x1, 0x0) 22:49:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xbb1) 22:49:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x2, 0x0) dup2(r3, r4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:49:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={0x0, r1+30000000}, 0x0) tkill(r0, 0x1000000000016) 22:49:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xbb1) 22:49:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xbb1) [ 632.557154][T20522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)="eb", 0x1}], 0x1, 0x0) 22:49:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xbb1) 22:49:17 executing program 5: syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000055aa4546492050415254", 0x48, 0x1c0}]) [ 632.628915][T20527] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xbb1) 22:49:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x182e, 0x600005f, 0x0, 0x5f, 0x5f, 0x2e, 0xc5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) 22:49:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:49:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 22:49:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='vboxnet1eth0&\x00', 0xe, 0x0) 22:49:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 22:49:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={0x0, r1+30000000}, 0x0) tkill(r0, 0x1000000000016) 22:49:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 22:49:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x182e, 0x600005f, 0x0, 0x5f, 0x5f, 0x2e, 0xc5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) 22:49:17 executing program 5: syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000055aa4546492050415254", 0x48, 0x1c0}]) 22:49:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='vboxnet1eth0&\x00', 0xe, 0x0) 22:49:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 22:49:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='vboxnet1eth0&\x00', 0xe, 0x0) 22:49:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='vboxnet1eth0&\x00', 0xe, 0x0) 22:49:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:49:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x182e, 0x600005f, 0x0, 0x5f, 0x5f, 0x2e, 0xc5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) 22:49:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='vboxnet1eth0&\x00', 0xe, 0x0) 22:49:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='vboxnet1eth0&\x00', 0xe, 0x0) 22:49:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={0x0, r1+30000000}, 0x0) tkill(r0, 0x1000000000016) 22:49:18 executing program 2: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000240)={0xd0f9, "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"}) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x0, 0x74}, &(0x7f0000000100)='%eth0\'posix_acl_accesseth1lo,[ppp0\x00', 0x0) 22:49:18 executing program 5: syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000055aa4546492050415254", 0x48, 0x1c0}]) 22:49:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x182e, 0x600005f, 0x0, 0x5f, 0x5f, 0x2e, 0xc5], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) 22:49:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='vboxnet1eth0&\x00', 0xe, 0x0) 22:49:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:49:18 executing program 2: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000240)={0xd0f9, "7e288f3307bb3891ab4c39ca0985baff69e2ed75a308194d7509d05bdafa3d9e5ff1e140814dd91e2e9006bafed9efa75fe11268d14fc3bc222213e3bf8ba83aa412f8dc5b55fc60e78bc2f704350b39d2f5026529019fdec6579bce1112d30a65f018306ce77c077ff9a70bc31d441b73d6797812117c606b6c926a918ba6320c3df0763e803bb19379a8b47c9c7a6a94cb592b90dcc72b0620fba7b3428613fe46e4613c464c0c68d17971dbd1c8414acd65df0de6f1e873b38602551adf1c40f4e1fc1f422182da9e93472ffd751797bfa4c26bdae4c557af0455b7df713a39c2726d242b19fc1800b874ed4347cf960cb379cf1a7ef5239c635b077222a2"}) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x0, 0x74}, &(0x7f0000000100)='%eth0\'posix_acl_accesseth1lo,[ppp0\x00', 0x0) 22:49:18 executing program 0: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000240)={0xd0f9, "7e288f3307bb3891ab4c39ca0985baff69e2ed75a308194d7509d05bdafa3d9e5ff1e140814dd91e2e9006bafed9efa75fe11268d14fc3bc222213e3bf8ba83aa412f8dc5b55fc60e78bc2f704350b39d2f5026529019fdec6579bce1112d30a65f018306ce77c077ff9a70bc31d441b73d6797812117c606b6c926a918ba6320c3df0763e803bb19379a8b47c9c7a6a94cb592b90dcc72b0620fba7b3428613fe46e4613c464c0c68d17971dbd1c8414acd65df0de6f1e873b38602551adf1c40f4e1fc1f422182da9e93472ffd751797bfa4c26bdae4c557af0455b7df713a39c2726d242b19fc1800b874ed4347cf960cb379cf1a7ef5239c635b077222a2"}) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x0, 0x74}, &(0x7f0000000100)='%eth0\'posix_acl_accesseth1lo,[ppp0\x00', 0x0) 22:49:18 executing program 2: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000240)={0xd0f9, "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"}) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x0, 0x74}, &(0x7f0000000100)='%eth0\'posix_acl_accesseth1lo,[ppp0\x00', 0x0) 22:49:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:49:18 executing program 5: syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000055aa4546492050415254", 0x48, 0x1c0}]) 22:49:18 executing program 2: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000240)={0xd0f9, "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"}) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x0, 0x74}, &(0x7f0000000100)='%eth0\'posix_acl_accesseth1lo,[ppp0\x00', 0x0) 22:49:18 executing program 5: syz_emit_ethernet(0x7c, &(0x7f0000000240)={@random="5ee043005cfd", @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "116655", 0x0, 0x6, 0x0, @ipv4={[], [], @loopback}, @mcast1, {[@fragment, @srh={0x0, 0x0, 0x4, 0x0, 0x98, 0x0, 0x0, [@remote]}, @fragment, @fragment, @hopopts={0x0, 0x0, [], [@jumbo, @jumbo, @jumbo, @ra]}, @hopopts={0x0, 0x0, [], [@generic={0x0, 0x0, "c7128b490715229352d16986b34280e5ef59b3e6e5bed341fac22d13d96ccd3ac7aaa9eddbe32abbb4de245bfafa24a0d7f1e743e8acdb7b435e9b7305bc9fb46148e3344616928ccf1cda447700dfc499bf77e54250eeda52e516e4c07382c3458b476d1a1119406e6b9e1023ba4654ab4b079e4cd1ca60c50a9ad607614428aaf68c89c436928fe3a69e7dacb4d248db1aad27ba62627e18d363df40443aff4cf47e9c4cf5bf75887d1694d9f889e873821b0e33c4028cbc025c2dd5"}, @hao={0xc9, 0x0, @mcast1}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0]}, @generic={0x0, 0x0, "a65224da1e745a3643ea63cf1882b62c47ce25b81da9b37eb18f3b4e48fdbcdf25d7fd5706c3df25f9e4"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {[@nop, @mptcp=@mp_join, @exp_smc]}}}}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x7, 0xefd]}) 22:49:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045569, &(0x7f0000000040)) 22:49:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:49:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:49:18 executing program 0: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000240)={0xd0f9, "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"}) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x0, 0x74}, &(0x7f0000000100)='%eth0\'posix_acl_accesseth1lo,[ppp0\x00', 0x0) 22:49:18 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 22:49:18 executing program 5: syz_emit_ethernet(0x7c, &(0x7f0000000240)={@random="5ee043005cfd", @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "116655", 0x0, 0x6, 0x0, @ipv4={[], [], @loopback}, @mcast1, {[@fragment, @srh={0x0, 0x0, 0x4, 0x0, 0x98, 0x0, 0x0, [@remote]}, @fragment, @fragment, @hopopts={0x0, 0x0, [], [@jumbo, @jumbo, @jumbo, @ra]}, @hopopts={0x0, 0x0, [], [@generic={0x0, 0x0, "c7128b490715229352d16986b34280e5ef59b3e6e5bed341fac22d13d96ccd3ac7aaa9eddbe32abbb4de245bfafa24a0d7f1e743e8acdb7b435e9b7305bc9fb46148e3344616928ccf1cda447700dfc499bf77e54250eeda52e516e4c07382c3458b476d1a1119406e6b9e1023ba4654ab4b079e4cd1ca60c50a9ad607614428aaf68c89c436928fe3a69e7dacb4d248db1aad27ba62627e18d363df40443aff4cf47e9c4cf5bf75887d1694d9f889e873821b0e33c4028cbc025c2dd5"}, @hao={0xc9, 0x0, @mcast1}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0]}, @generic={0x0, 0x0, "a65224da1e745a3643ea63cf1882b62c47ce25b81da9b37eb18f3b4e48fdbcdf25d7fd5706c3df25f9e4"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {[@nop, @mptcp=@mp_join, @exp_smc]}}}}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x7, 0xefd]}) 22:49:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:49:18 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 22:49:18 executing program 0: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000240)={0xd0f9, "7e288f3307bb3891ab4c39ca0985baff69e2ed75a308194d7509d05bdafa3d9e5ff1e140814dd91e2e9006bafed9efa75fe11268d14fc3bc222213e3bf8ba83aa412f8dc5b55fc60e78bc2f704350b39d2f5026529019fdec6579bce1112d30a65f018306ce77c077ff9a70bc31d441b73d6797812117c606b6c926a918ba6320c3df0763e803bb19379a8b47c9c7a6a94cb592b90dcc72b0620fba7b3428613fe46e4613c464c0c68d17971dbd1c8414acd65df0de6f1e873b38602551adf1c40f4e1fc1f422182da9e93472ffd751797bfa4c26bdae4c557af0455b7df713a39c2726d242b19fc1800b874ed4347cf960cb379cf1a7ef5239c635b077222a2"}) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x0, 0x74}, &(0x7f0000000100)='%eth0\'posix_acl_accesseth1lo,[ppp0\x00', 0x0) 22:49:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045569, &(0x7f0000000040)) 22:49:18 executing program 5: syz_emit_ethernet(0x7c, &(0x7f0000000240)={@random="5ee043005cfd", @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "116655", 0x0, 0x6, 0x0, @ipv4={[], [], @loopback}, @mcast1, {[@fragment, @srh={0x0, 0x0, 0x4, 0x0, 0x98, 0x0, 0x0, [@remote]}, @fragment, @fragment, @hopopts={0x0, 0x0, [], [@jumbo, @jumbo, @jumbo, @ra]}, @hopopts={0x0, 0x0, [], [@generic={0x0, 0x0, "c7128b490715229352d16986b34280e5ef59b3e6e5bed341fac22d13d96ccd3ac7aaa9eddbe32abbb4de245bfafa24a0d7f1e743e8acdb7b435e9b7305bc9fb46148e3344616928ccf1cda447700dfc499bf77e54250eeda52e516e4c07382c3458b476d1a1119406e6b9e1023ba4654ab4b079e4cd1ca60c50a9ad607614428aaf68c89c436928fe3a69e7dacb4d248db1aad27ba62627e18d363df40443aff4cf47e9c4cf5bf75887d1694d9f889e873821b0e33c4028cbc025c2dd5"}, @hao={0xc9, 0x0, @mcast1}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0]}, @generic={0x0, 0x0, "a65224da1e745a3643ea63cf1882b62c47ce25b81da9b37eb18f3b4e48fdbcdf25d7fd5706c3df25f9e4"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {[@nop, @mptcp=@mp_join, @exp_smc]}}}}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x7, 0xefd]}) 22:49:18 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 22:49:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:49:18 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="154a95ccaa3f", 0x6}], 0x1}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:49:18 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 22:49:18 executing program 5: syz_emit_ethernet(0x7c, &(0x7f0000000240)={@random="5ee043005cfd", @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "116655", 0x0, 0x6, 0x0, @ipv4={[], [], @loopback}, @mcast1, {[@fragment, @srh={0x0, 0x0, 0x4, 0x0, 0x98, 0x0, 0x0, [@remote]}, @fragment, @fragment, @hopopts={0x0, 0x0, [], [@jumbo, @jumbo, @jumbo, @ra]}, @hopopts={0x0, 0x0, [], [@generic={0x0, 0x0, "c7128b490715229352d16986b34280e5ef59b3e6e5bed341fac22d13d96ccd3ac7aaa9eddbe32abbb4de245bfafa24a0d7f1e743e8acdb7b435e9b7305bc9fb46148e3344616928ccf1cda447700dfc499bf77e54250eeda52e516e4c07382c3458b476d1a1119406e6b9e1023ba4654ab4b079e4cd1ca60c50a9ad607614428aaf68c89c436928fe3a69e7dacb4d248db1aad27ba62627e18d363df40443aff4cf47e9c4cf5bf75887d1694d9f889e873821b0e33c4028cbc025c2dd5"}, @hao={0xc9, 0x0, @mcast1}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0]}, @generic={0x0, 0x0, "a65224da1e745a3643ea63cf1882b62c47ce25b81da9b37eb18f3b4e48fdbcdf25d7fd5706c3df25f9e4"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {[@nop, @mptcp=@mp_join, @exp_smc]}}}}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x7, 0xefd]}) 22:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000400000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 22:49:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045569, &(0x7f0000000040)) 22:49:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200040c8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:49:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpgid(0x0, 0x0) 22:49:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045569, &(0x7f0000000040)) 22:49:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200040c8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:49:19 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="154a95ccaa3f", 0x6}], 0x1}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:49:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpgid(0x0, 0x0) 22:49:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200040c8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:49:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200040c8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:49:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpgid(0x0, 0x0) 22:49:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="154a95ccaa3f", 0x6}], 0x1}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:49:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpgid(0x0, 0x0) 22:49:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 3: unshare(0x2000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:19 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:49:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:49:19 executing program 3: unshare(0x2000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="154a95ccaa3f", 0x6}], 0x1}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:49:19 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:49:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000003c0)) epoll_pwait(r3, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 3: unshare(0x2000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2dba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba827995c4ea9173085931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46df9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8aa31b1b16bf8a7523fb07b1b5ee027b413acacb65253484b86864a9a35fa81fd34083873063604893b9890834bc1bee1f2d34137b74920371226fd9e796f5586d354ba2edab762282359b53a77689cb44983404e0c9aaf10fba67eb0a0dbb369052f97b8caebd4786bce825d47510a349a27b62fb717b0bb54fbed154f843d015d42821342c63c73f258e073785a912d1f8f57097dbec0a620af636b7b24bafaf17cff8469da189f841876520883d80f6906e2127b243a01d6b924605afd336d9c106a848a1fb23bf925abf4bf3d7729c91d3ae3483d50251d5f813f1f7f8fda49277f3ae64634926a3e6823f6cbb38d6573f99272109a57c"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:19 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:49:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:49:19 executing program 3: unshare(0x2000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:19 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:49:19 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x2, 0x2, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 22:49:19 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 22:49:19 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x2, 0x2, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 22:49:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:49:19 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) syz_genetlink_get_family_id$nl80211(0x0) 22:49:19 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x2, 0x2, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 22:49:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:19 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) syz_genetlink_get_family_id$nl80211(0x0) 22:49:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:19 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x2, 0x2, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 22:49:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:20 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) syz_genetlink_get_family_id$nl80211(0x0) 22:49:20 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 22:49:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:20 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) syz_genetlink_get_family_id$nl80211(0x0) 22:49:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2dba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba827995c4ea9173085931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46df9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8aa31b1b16bf8a7523fb07b1b5ee027b413acacb65253484b86864a9a35fa81fd34083873063604893b9890834bc1bee1f2d34137b74920371226fd9e796f5586d354ba2edab762282359b53a77689cb44983404e0c9aaf10fba67eb0a0dbb369052f97b8caebd4786bce825d47510a349a27b62fb717b0bb54fbed154f843d015d42821342c63c73f258e073785a912d1f8f57097dbec0a620af636b7b24bafaf17cff8469da189f841876520883d80f6906e2127b243a01d6b924605afd336d9c106a848a1fb23bf925abf4bf3d7729c91d3ae3483d50251d5f813f1f7f8fda49277f3ae64634926a3e6823f6cbb38d6573f99272109a57c"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2dba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba827995c4ea9173085931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46df9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8aa31b1b16bf8a7523fb07b1b5ee027b413acacb65253484b86864a9a35fa81fd34083873063604893b9890834bc1bee1f2d34137b74920371226fd9e796f5586d354ba2edab762282359b53a77689cb44983404e0c9aaf10fba67eb0a0dbb369052f97b8caebd4786bce825d47510a349a27b62fb717b0bb54fbed154f843d015d42821342c63c73f258e073785a912d1f8f57097dbec0a620af636b7b24bafaf17cff8469da189f841876520883d80f6906e2127b243a01d6b924605afd336d9c106a848a1fb23bf925abf4bf3d7729c91d3ae3483d50251d5f813f1f7f8fda49277f3ae64634926a3e6823f6cbb38d6573f99272109a57c"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 22:49:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 22:49:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 22:49:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2dba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba827995c4ea9173085931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46df9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8aa31b1b16bf8a7523fb07b1b5ee027b413acacb65253484b86864a9a35fa81fd34083873063604893b9890834bc1bee1f2d34137b74920371226fd9e796f5586d354ba2edab762282359b53a77689cb44983404e0c9aaf10fba67eb0a0dbb369052f97b8caebd4786bce825d47510a349a27b62fb717b0bb54fbed154f843d015d42821342c63c73f258e073785a912d1f8f57097dbec0a620af636b7b24bafaf17cff8469da189f841876520883d80f6906e2127b243a01d6b924605afd336d9c106a848a1fb23bf925abf4bf3d7729c91d3ae3483d50251d5f813f1f7f8fda49277f3ae64634926a3e6823f6cbb38d6573f99272109a57c"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 22:49:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, 0x0, 0x4, &(0x7f0000000400)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c00)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x630, 0x137, 0x3, 0x5, 0x401}, {0x6, 0x3ff, 0x200, 0x0, 0x100000001, 0x488}], [[], [], []]}) gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x219) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x3, 0x1, 0x9, 0x2, 0x9}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x94d) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="01000000000000000a0000000000ff007f010000000000000000000000000011e5ff01000000000000000000008000000000000000be00"/68], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 22:49:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:22 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:49:22 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:49:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x131, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xbe4}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:49:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/91, 0x5b}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x1, 0x2, 0x0, 0x10, 0xffffffffffffffff, 0x1000, [], 0x0, r4, 0x1, 0x1}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendfile(r4, r6, &(0x7f00000001c0)=0x2, 0x100000000) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1cc3f4c4c7ac1a440100f600100005000000004334c37a1dafa3729b3816b15d4607f47d2dc77c2b2b6e8ab4d2eef972253fa520f685e107bf88382f6624204c4fdad55485fb5c20e716614b3e5a11580f3c64b78f7feb10976332c4f5bf6d3c3335cd69646b2af862bc91"], 0xc) r7 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80605414, &(0x7f0000000080)=""/166) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000140)=0xffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:49:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0)=0x1000000, 0x4) 22:49:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x131, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xbe4}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:49:23 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:49:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0)=0x1000000, 0x4) 22:49:23 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:49:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x131, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xbe4}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:49:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0)=0x1000000, 0x4) 22:49:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0)=0x1000000, 0x4) 22:49:23 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 22:49:23 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 22:49:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0)=0x1000000, 0x4) 22:49:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0)=0x1000000, 0x4) 22:49:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x131, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xbe4}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 22:49:24 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_genetlink_get_family_id$nl80211(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) 22:49:24 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 22:49:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000031001f0014f9f407112c04091c0007ed100001000a0000000900000000000000", 0x9e) 22:49:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479ae6d68dba5d949bde62613e9391fb4e8344f33c48c2ab9b125bc8fd963c1956097f213eb3bf3b8e0ec5de9ebf3b2b82b20c819ea15689caed5bed971a7cca1cb1412c6241a39f99a67cd1075c1e34b74458f527e30cdfed331217b6c777c38c0b62c186227f4d5b21a731759dd2cf690d9586c0724a478f3f19629e739ac296cea4f90b96624c841db9360cab86b73eb94808205182d41506316f881a39d9ebefa6603f5dfb72c8267aa389c", 0xf0}], 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:24 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 22:49:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x1}, r2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10002}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3bb3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000004c0)={r3, 0x5}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) 22:49:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000031001f0014f9f407112c04091c0007ed100001000a0000000900000000000000", 0x9e) 22:49:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0)=0x1000000, 0x4) 22:49:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000008c0)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88caffff}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 22:49:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000031001f0014f9f407112c04091c0007ed100001000a0000000900000000000000", 0x9e) 22:49:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479ae6d68dba5d949bde62613e9391fb4e8344f33c48c2ab9b125bc8fd963c1956097f213eb3bf3b8e0ec5de9ebf3b2b82b20c819ea15689caed5bed971a7cca1cb1412c6241a39f99a67cd1075c1e34b74458f527e30cdfed331217b6c777c38c0b62c186227f4d5b21a731759dd2cf690d9586c0724a478f3f19629e739ac296cea4f90b96624c841db9360cab86b73eb94808205182d41506316f881a39d9ebefa6603f5dfb72c8267aa389c", 0xf0}], 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$key(0xf, 0x3, 0x2) [ 639.739020][T21083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 639.917372][T21091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:24 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_genetlink_get_family_id$nl80211(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) 22:49:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000031001f0014f9f407112c04091c0007ed100001000a0000000900000000000000", 0x9e) 22:49:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000008c0)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88caffff}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 22:49:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$key(0xf, 0x3, 0x2) 22:49:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r4, &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x0) [ 640.250547][T21100] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 640.331514][ T22] audit: type=1401 audit(1581461365.046:112): op=setxattr invalid_context="u:r:untrusted_app:s0:c512,c768" 22:49:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x1}, r2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10002}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3bb3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000004c0)={r3, 0x5}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) 22:49:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000008c0)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88caffff}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 22:49:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r4, &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x0) 22:49:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$key(0xf, 0x3, 0x2) [ 640.533325][ T22] audit: type=1401 audit(1581461365.246:113): op=setxattr invalid_context="u:r:untrusted_app:s0:c512,c768" [ 640.582508][T21120] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r4, &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x0) [ 640.674864][T21127] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 640.684606][ T22] audit: type=1400 audit(1581461365.406:114): avc: denied { relabelto } for pid=21125 comm="syz-executor.5" name="UDP-Lite" dev="sockfs" ino=113698 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=rawip_socket permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" 22:49:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479ae6d68dba5d949bde62613e9391fb4e8344f33c48c2ab9b125bc8fd963c1956097f213eb3bf3b8e0ec5de9ebf3b2b82b20c819ea15689caed5bed971a7cca1cb1412c6241a39f99a67cd1075c1e34b74458f527e30cdfed331217b6c777c38c0b62c186227f4d5b21a731759dd2cf690d9586c0724a478f3f19629e739ac296cea4f90b96624c841db9360cab86b73eb94808205182d41506316f881a39d9ebefa6603f5dfb72c8267aa389c", 0xf0}], 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$key(0xf, 0x3, 0x2) 22:49:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000008c0)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88caffff}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 22:49:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x1}, r2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10002}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3bb3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000004c0)={r3, 0x5}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) 22:49:27 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_genetlink_get_family_id$nl80211(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) 22:49:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r4, &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x0) [ 642.764072][T21140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 642.802673][ T22] audit: type=1401 audit(1581461367.516:115): op=setxattr invalid_context="u:r:untrusted_app:s0:c512,c768" 22:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x1}, r2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10002}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3bb3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000004c0)={r3, 0x5}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) 22:49:27 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 22:49:27 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 22:49:27 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 22:49:27 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 22:49:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x40, 0x0, 0x0, 0x0, 0xffffffffffffff7c, 0x0, 0x0}) 22:49:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479ae6d68dba5d949bde62613e9391fb4e8344f33c48c2ab9b125bc8fd963c1956097f213eb3bf3b8e0ec5de9ebf3b2b82b20c819ea15689caed5bed971a7cca1cb1412c6241a39f99a67cd1075c1e34b74458f527e30cdfed331217b6c777c38c0b62c186227f4d5b21a731759dd2cf690d9586c0724a478f3f19629e739ac296cea4f90b96624c841db9360cab86b73eb94808205182d41506316f881a39d9ebefa6603f5dfb72c8267aa389c", 0xf0}], 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x1}, r2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10002}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3bb3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000004c0)={r3, 0x5}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) 22:49:30 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f00004ab000/0x1000)=nil, 0x1000, 0x3) 22:49:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x40, 0x0, 0x0, 0x0, 0xffffffffffffff7c, 0x0, 0x0}) 22:49:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x1}, r2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10002}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3bb3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000004c0)={r3, 0x5}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) 22:49:30 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_genetlink_get_family_id$nl80211(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) 22:49:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x40, 0x0, 0x0, 0x0, 0xffffffffffffff7c, 0x0, 0x0}) 22:49:30 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f00004ab000/0x1000)=nil, 0x1000, 0x3) 22:49:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x40, 0x0, 0x0, 0x0, 0xffffffffffffff7c, 0x0, 0x0}) 22:49:30 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f00004ab000/0x1000)=nil, 0x1000, 0x3) 22:49:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 22:49:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 22:49:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:49:33 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f00004ab000/0x1000)=nil, 0x1000, 0x3) 22:49:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 22:49:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 22:49:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x1}, r2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10002}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3bb3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000004c0)={r3, 0x5}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) 22:49:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 22:49:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x58}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x58}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 648.817831][T21215] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 648.840949][T21226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 648.893700][T21226] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. 22:49:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x58}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 22:49:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:49:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x58}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 22:49:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 22:49:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 22:49:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:49:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 649.831573][T21274] FAT-fs (loop0): bogus number of reserved sectors [ 649.838409][T21274] FAT-fs (loop0): Can't find a valid FAT filesystem 22:49:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 650.034224][T21289] FAT-fs (loop5): bogus number of reserved sectors [ 650.041052][T21289] FAT-fs (loop5): Can't find a valid FAT filesystem 22:49:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 650.597583][T21313] FAT-fs (loop0): bogus number of reserved sectors [ 650.604180][T21313] FAT-fs (loop0): Can't find a valid FAT filesystem [ 650.635741][T21315] FAT-fs (loop5): bogus number of reserved sectors 22:49:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 650.642294][T21315] FAT-fs (loop5): Can't find a valid FAT filesystem 22:49:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 651.093450][T21350] FAT-fs (loop5): bogus number of reserved sectors [ 651.100090][T21350] FAT-fs (loop5): Can't find a valid FAT filesystem [ 651.107013][T21351] FAT-fs (loop0): bogus number of reserved sectors [ 651.113567][T21351] FAT-fs (loop0): Can't find a valid FAT filesystem 22:49:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setreuid(0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="8264adfb506b565a8fb70ed4224bd4af2e71e372412636d773fe05f904f11de87f3ec1152f196a9b19493de306e7bb8f6e099b48c88721cf570a8b69b6197fbf0b08ee5d2d920d1bbe4b7ce8e30f2b9ffbeca69c7a72cb236258cdbd8e2b181eff", 0x61}, {0x0}], 0x2) preadv(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:49:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:49:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x69}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:49:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x300}]}, 0x24}}, 0x0) 22:49:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x300}]}, 0x24}}, 0x0) 22:49:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x69}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:49:38 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 22:49:38 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000d9e000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 22:49:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x69}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:49:38 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 22:49:38 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000d9e000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 22:49:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x300}]}, 0x24}}, 0x0) 22:49:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28010, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[r3, r4, 0xffffffffffffffff]}, 0x3) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:39 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 22:49:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:49:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x69}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:49:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x300}]}, 0x24}}, 0x0) 22:49:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000240)='/usr/sbin/cups-browsed\x00', 0x17, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:49:39 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000d9e000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 22:49:39 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8990, &(0x7f0000000680)='lo:\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:49:39 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000d9e000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 22:49:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) 22:49:39 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 22:49:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000240)='/usr/sbin/cups-browsed\x00', 0x17, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 654.720686][T21499] SELinux: Context /usr/sbin/cups-browsed is not valid (left unmapped). 22:49:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x1003}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:49:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) [ 654.807924][T21521] usb usb2: usbfs: process 21521 (syz-executor.5) did not claim interface 3 before use 22:49:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000240)='/usr/sbin/cups-browsed\x00', 0x17, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:49:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:49:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) 22:49:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x1003}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:49:40 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8990, &(0x7f0000000680)='lo:\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:49:40 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8990, &(0x7f0000000680)='lo:\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:49:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000240)='/usr/sbin/cups-browsed\x00', 0x17, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:49:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x1003}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:49:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:49:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) [ 655.571133][T21539] usb usb2: usbfs: process 21539 (syz-executor.5) did not claim interface 3 before use 22:49:40 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8990, &(0x7f0000000680)='lo:\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:49:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:49:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x1003}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 655.637504][T21547] usb usb2: usbfs: process 21547 (syz-executor.5) did not claim interface 3 before use [ 655.705296][T21559] usb usb2: usbfs: process 21559 (syz-executor.5) did not claim interface 3 before use 22:49:40 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x2000000) 22:49:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000001c0)={0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x193) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/stat\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1, 0x8000) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000140)={0x9, 0x4, 0x3, 0x7ff, 0x1, "7b44674243f666a2299871697e1a04e4f026c7", 0x9, 0xb8d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 22:49:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) 22:49:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:49:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944dba) 22:49:40 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x2000000) 22:49:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944dba) 22:49:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:49:41 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x2000000) 22:49:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944dba) 22:49:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:49:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:49:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944dba) 22:49:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000001c0)={0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x193) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/stat\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1, 0x8000) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000140)={0x9, 0x4, 0x3, 0x7ff, 0x1, "7b44674243f666a2299871697e1a04e4f026c7", 0x9, 0xb8d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 22:49:43 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x2000000) 22:49:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944dba) 22:49:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:49:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:49:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 22:49:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944dba) 22:49:43 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x2000000) 22:49:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944dba) 22:49:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000e002000000010000000100000000000000000000000100001002000010020000100200001002000010020000030000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d800000100000000000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000004e214e204e204e230840c2040000000028005443504d535300000000000000000000adfa000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000a80010010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002040007007a050000000400007070747000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) pipe(0x0) 22:49:43 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x2000000) [ 659.044611][T21655] xt_TCPMSS: Only works on TCP SYN packets 22:49:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000e002000000010000000100000000000000000000000100001002000010020000100200001002000010020000030000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d800000100000000000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000004e214e204e204e230840c2040000000028005443504d535300000000000000000000adfa000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000a80010010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002040007007a050000000400007070747000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) pipe(0x0) [ 659.097805][T21655] xt_TCPMSS: Only works on TCP SYN packets [ 659.180896][T21665] xt_TCPMSS: Only works on TCP SYN packets 22:49:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000001c0)={0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x193) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/stat\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1, 0x8000) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000140)={0x9, 0x4, 0x3, 0x7ff, 0x1, "7b44674243f666a2299871697e1a04e4f026c7", 0x9, 0xb8d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 22:49:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000e002000000010000000100000000000000000000000100001002000010020000100200001002000010020000030000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d800000100000000000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000004e214e204e204e230840c2040000000028005443504d535300000000000000000000adfa000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000a80010010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002040007007a050000000400007070747000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) pipe(0x0) 22:49:46 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x2000000) 22:49:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 22:49:46 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="15"}, 0x40) 22:49:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) tkill(r1, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x10001ff) 22:49:46 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="15"}, 0x40) 22:49:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 22:49:46 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="15"}, 0x40) 22:49:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) tkill(r1, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x10001ff) 22:49:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000e002000000010000000100000000000000000000000100001002000010020000100200001002000010020000030000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d800000100000000000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000004e214e204e204e230840c2040000000028005443504d535300000000000000000000adfa000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000a80010010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002040007007a050000000400007070747000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) pipe(0x0) 22:49:46 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="15"}, 0x40) [ 661.866975][T21679] xt_TCPMSS: Only works on TCP SYN packets [ 661.954663][T21702] xt_TCPMSS: Only works on TCP SYN packets 22:49:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000001c0)={0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x193) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/stat\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1, 0x8000) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000140)={0x9, 0x4, 0x3, 0x7ff, 0x1, "7b44674243f666a2299871697e1a04e4f026c7", 0x9, 0xb8d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 22:49:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) tkill(r1, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x10001ff) 22:49:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 22:49:46 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/118, 0x76}], 0x2, 0x78) 22:49:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 22:49:46 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_setup(0x267, &(0x7f00000000c0)={0x0, 0x0, 0x3}) r0 = gettid() tkill(r0, 0x3c) 22:49:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 22:49:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) tkill(r1, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r0, 0x0, 0x10001ff) 22:49:46 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/118, 0x76}], 0x2, 0x78) 22:49:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:49:46 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d030000007ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc", 0xd5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) [ 662.244602][T21738] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 662.260207][T21749] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 22:49:47 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d030000007ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc", 0xd5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 22:49:47 executing program 3: clone(0xa6062080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:49:47 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000670200000000000000050000000a004e2000000000fe880001000000000004000000000100010000000000000000000000000000000000000000000000000000000000000087e76d3b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c4752ad1f1b84cc7b818125000000000000000100000000000000000000000a004e2100000003fe88000000fffeffec0000d785d0c93100000000010000000000000000000000000200000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000389ede788cde529313d1cd2ae0003018000000000100000000000000000000000000000000cd7671f8000000000011004e210000007ffe8000000000000000000000000000bb0100ff000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000a004e2300000006fe800000000000000000000000000000000000000000001e13000000004000006e63c91a0000000000000000000000000e0000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001bc9a0000dd00f7ffffffffffffff00000000000000000000005195c7532b2fe022000000e6ffffff000000000000000000000000000000000000000000f03f0000000000000000000000000000000000000000000000000000000000000000000000000000000000662588ac8f738aef8d9c271882346632e3be275ed633fabca0418fbd69a6236740ef53d82d6bf8b6e8cb888300000000007d4aef2797ebacfe9bff298aa7659ba42b27f08f078a93ca14e4d00a19b19d215473a52bbc861ee719d829e5a875b890fe4978ec741e6ee4fe9f57a15ef0f8b94e195b27286d57a561071a1d6f4fa8d7fb105e9e2d115fc203f0dead5fc80000000000000000000000000000b5a201a35da0d901703db89f4688e93ef49d5ca05575b2233975ecf3752be8872ff39fdeefe5b9f57a4bac1f97bc3127451c4dbcad35aa27a61cbf7a1bc677fc63310c7eed1533a805ff0237564ad7b4bf22aba6d2918331886e57fabf2802aab6803ae885fc7a6379403f719db1e5d9fb80194c7ca952420d92a40bc6461a7f9b2e00000000000000000000000000dd6187ca712cf61897d18c85ca58b6dbb66ddde039e7904cf72b5d2204f8f9ce3a1b22e78e6a47a293c9fff6386254ccd803be0822a479b40a1a7710d3e6ebcfa08e59eee1b7fd588d14e9152d12e04b7a8caa6fbf631aa2661857e859f28fc46b80f61824fa86fb7e5256ff7bcdb46068725c9fd847b9f80034b432d086dc0fee98b17f12813347bc9684c17b7e68f592b67335aaf16fa1a79481dbe201b7db354aa49cccf1d05bc57404f6589fa85fd18e266063033fab1bce273e2000000000000000832828fb2a66ae975346efd216acb10c815332697945cdea1420f9cd89eb05736e91ab151f4be541933c4525766dea32f77b6167d6092c4ad17156c614a871ca95f836648e4c056db0ad5392b016c19c742c7a255307fa5a8bd2161ad2c8d4242ab477b2e9ea17cb1bdb815db92512119524b566a4bd2830508c1504eec5abe8099f8e0a1765dac3f8de05701282fc1a6b0c4dea7ce669278db149b4eeacfffd7375a26a103e5ed0e714bd4ca69da979b5ad0a7ab11f8484ebe5000000000000000000000000003e44242000553ddb75507fc75fcc45db3b052b8b87198b25f7b0d6bfb0b6c7f61f83d846f59c605d9a9236415d56c8d17f96c7be7bfe1fd8708b02af21d67d3b18358dfde865b0fd64dbd3ca9a"], 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/118, 0x76}], 0x2, 0x78) 22:49:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:49:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:49:47 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/118, 0x76}], 0x2, 0x78) 22:49:47 executing program 3: clone(0xa6062080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 22:49:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:49:47 executing program 3: clone(0xa6062080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:49:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 662.462193][T21768] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 662.475307][T21765] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 662.521925][T21782] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 662.552102][T21783] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 22:49:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d030000007ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc", 0xd5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x305, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x2]}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast2, 0x0, 0x33}, 0x0, @in=@loopback}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@multicast2}]}]}, 0x13c}}, 0x0) 22:49:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:49:50 executing program 3: clone(0xa6062080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:49:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:49:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:49:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x305, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x2]}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast2, 0x0, 0x33}, 0x0, @in=@loopback}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@multicast2}]}]}, 0x13c}}, 0x0) 22:49:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:49:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 22:49:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x305, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x2]}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast2, 0x0, 0x33}, 0x0, @in=@loopback}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@multicast2}]}]}, 0x13c}}, 0x0) 22:49:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r2, &(0x7f0000000200)=@access={'system_u:object_r:etc_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x2b}, 0x5e) [ 665.451668][T21801] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 665.469344][T21797] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 665.478699][T21798] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 665.548920][T21816] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 22:49:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d030000007ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc", 0xd5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r2, &(0x7f0000000200)=@access={'system_u:object_r:etc_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x2b}, 0x5e) 22:49:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0x13c, 0x19, 0x305, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x2]}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast2, 0x0, 0x33}, 0x0, @in=@loopback}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@multicast2}]}]}, 0x13c}}, 0x0) 22:49:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) bind$inet(r2, &(0x7f0000000000), 0x10) 22:49:53 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"/1560], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 22:49:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r2, &(0x7f0000000200)=@access={'system_u:object_r:etc_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x2b}, 0x5e) 22:49:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) bind$inet(r2, &(0x7f0000000000), 0x10) 22:49:53 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"/1560], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 22:49:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r2, &(0x7f0000000200)=@access={'system_u:object_r:etc_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x2b}, 0x5e) 22:49:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 22:49:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000000000006700f7ff0500070000000000f2d1389d56b093fb48d7c6d3a304c24b36beb7f30f3086e7e9408babfca9f38aa208ee3d61d66799d1ef9c0f8cf67bd611867de452b6b1b31bef0cc4afefd4bd3632ca78bc1f71056d7b378bd6a73d4cee35fc3bc75164d82e1caeb23166fe892019aa4aea0b1b61ffefa2b8edfc9b07385ba5897fe1b35eec26be"], 0x1c}}, 0x0) 22:49:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) bind$inet(r2, &(0x7f0000000000), 0x10) 22:49:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'sha384-ce\x00'}}}]}, 0x180}}, 0x0) 22:49:56 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"/1560], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 22:49:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x300}]}, 0x2c}}, 0x0) 22:49:56 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="cc050000130001fffffffffffff000000200000a01000000120a01030000000081000400000000010900010073797a31000000001c030000160a01020000000000000000050000060c0003800800014001c004000c00054000000000000004059800038068000380140001007465616d5f736c6176655f3000000000140001006970365f767469300000000000000000140001006970365f767469300000000000000000140001007866726d30000000000000000000000014002b000b000380140001007663616e300000000000000000000000140001006c6f000000000000000000000000000000d0010380080002400000000340000380140001006c6f00000000000000000000000000001400010662617461647630000000000000000000140001006d000000000800014000000000a4000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000001400e52d00000000000031000000000000000000140001007866726d30000000000000000000000014000100626f6e645f736c6176655f31000020000000000000007468315f746f5f626f6e64000000140001006c6f000000000000000000000000000014000100726f736530000000000000b92f0845a5cba5f2407fffffff08000240000000042c0003801400010073797a5d74756e000000000000000000140001007665746831000000000000000000000040000380140001006d61637609006e300000000000000000140001007665746830000000000000000000000014006e3000009fe91ab9e61aece8f5ed125a000000008ea44dda57e2aeec8bdcad3351a2000008000240000000025400038014000100626f6e643000000000000000001400010076657468315f746f5f62726964676500140001007665746830000000000000000000000015000100000000000000000000000000000000005c00038008000240800000010800014000000000080001400000000040000395f4a9666504461e68315f746f5f992d4f7465616d00000014800100766972745f776966693000000000000014000100766c616e3000000000000000000000000800077f7dbb29010900010073797a31000000000c00054000000000000000041c000000020a0500000000000000000007030000000000000000000240000000030a010300000000000000000200000608000540fffffffd0400024000000000000000013300024000400000000000030c000240000000000000000338000000000a01010000000000000000000000010eb416aca401670900010073797a30000000000900010073797a30000000000900010073797a310000000020000000120a010200000000000000000600000a0c00064000000000000005600000000e0a000000000000000000000000c042d9fa0440000000010900010073797a31000000000900020073797a32b9feb5c45b954bedd43c0e49d24a0000000008000440000000030900020073797a30000096b72ea96f00000900020073797a300000000004000380080004400000000320000000120a05000000000000000000de0000010900010073797a3000000000340100000b0a01020000000000f200000a000008140009800801400000000608000140000000020c00104000000000000000010800044000010000800000000091fe9f3a1d33c77a36000d40140b9df8e256f3b9ceb8d2a67d2dad95d472cd07eba931a5941918a7d87d0016c5213a5765ba45047b3b13bf21162821b46cd9055d5d606a2637efd044ef05000095000d406bc37af39acb7ff830f80fd67e1dd1e98be63d176a6ae7038de9622343a3410d42b6762ac4aacdb5a22101d20f3d29279e5e7f0efc0bb63385e4599e2cd752da118a0cfed6c3743155349e77c575b6079a6a60af03ad107b1c70a7200130bc99378f983e584f3e0e6205651ca3a79ff6fc9ebb3ee5bb71e8d72821a6bd9275f29f1d000000ffb53394000000220c000b4000000000000000050900010073797a310000000008000440000000aa1400000011000100000000000000000000590efa329ccd9a7e4879ac6d8873e4b8f8a176a100007678061791c1b185ac1a105d887f709b82cef423cf79da00"/1560], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 22:49:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'sha384-ce\x00'}}}]}, 0x180}}, 0x0) 22:49:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x300}]}, 0x2c}}, 0x0) 22:49:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) bind$inet(r2, &(0x7f0000000000), 0x10) 22:49:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000000000006700f7ff0500070000000000f2d1389d56b093fb48d7c6d3a304c24b36beb7f30f3086e7e9408babfca9f38aa208ee3d61d66799d1ef9c0f8cf67bd611867de452b6b1b31bef0cc4afefd4bd3632ca78bc1f71056d7b378bd6a73d4cee35fc3bc75164d82e1caeb23166fe892019aa4aea0b1b61ffefa2b8edfc9b07385ba5897fe1b35eec26be"], 0x1c}}, 0x0) 22:49:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'sha384-ce\x00'}}}]}, 0x180}}, 0x0) 22:49:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) dup2(r5, r0) 22:49:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000f00000200ffff", 0x58}], 0x1) 22:49:56 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x775409476d9a168c}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:49:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'sha384-ce\x00'}}}]}, 0x180}}, 0x0) 22:49:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x300}]}, 0x2c}}, 0x0) 22:49:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000000000006700f7ff0500070000000000f2d1389d56b093fb48d7c6d3a304c24b36beb7f30f3086e7e9408babfca9f38aa208ee3d61d66799d1ef9c0f8cf67bd611867de452b6b1b31bef0cc4afefd4bd3632ca78bc1f71056d7b378bd6a73d4cee35fc3bc75164d82e1caeb23166fe892019aa4aea0b1b61ffefa2b8edfc9b07385ba5897fe1b35eec26be"], 0x1c}}, 0x0) 22:49:57 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000640)='./bus\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIAS={0x14, 0x14, 'team0\x00'}, @IFLA_XDP={0x4, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x40}}, 0x0) 22:49:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000f00000200ffff", 0x58}], 0x1) 22:49:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000000000006700f7ff0500070000000000f2d1389d56b093fb48d7c6d3a304c24b36beb7f30f3086e7e9408babfca9f38aa208ee3d61d66799d1ef9c0f8cf67bd611867de452b6b1b31bef0cc4afefd4bd3632ca78bc1f71056d7b378bd6a73d4cee35fc3bc75164d82e1caeb23166fe892019aa4aea0b1b61ffefa2b8edfc9b07385ba5897fe1b35eec26be"], 0x1c}}, 0x0) 22:49:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000f00000200ffff", 0x58}], 0x1) 22:49:57 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x775409476d9a168c}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:49:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x300}]}, 0x2c}}, 0x0) [ 672.325260][T21897] : renamed from xfrm0 22:49:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) dup2(r5, r0) 22:49:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000f00000200ffff", 0x58}], 0x1) 22:49:57 executing program 2: unshare(0x400) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:49:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f0000000180)=[r1]) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r2, 0x0, r6) 22:49:57 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000640)='./bus\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIAS={0x14, 0x14, 'team0\x00'}, @IFLA_XDP={0x4, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x40}}, 0x0) 22:49:57 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x775409476d9a168c}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:49:57 executing program 2: unshare(0x400) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:49:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) dup2(r5, r0) 22:49:57 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000640)='./bus\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIAS={0x14, 0x14, 'team0\x00'}, @IFLA_XDP={0x4, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x40}}, 0x0) 22:49:57 executing program 2: unshare(0x400) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:49:57 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x775409476d9a168c}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:49:57 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000640)='./bus\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIAS={0x14, 0x14, 'team0\x00'}, @IFLA_XDP={0x4, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}]}, 0x40}}, 0x0) 22:49:58 executing program 2: unshare(0x400) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:49:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) dup2(r5, r0) 22:49:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@ll={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 22:49:58 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKROTATIONAL(r0, 0x80081270, &(0x7f0000000040)) 22:49:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f0000000180)=[r1]) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r2, 0x0, r6) 22:49:58 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local, 0x4a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/59, 0x3b}], 0x3, 0x0, 0xfff1, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:49:58 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKROTATIONAL(r0, 0x80081270, &(0x7f0000000040)) 22:49:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) dup2(r5, r0) 22:49:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f0000000180)=[r1]) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r2, 0x0, r6) 22:49:58 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKROTATIONAL(r0, 0x80081270, &(0x7f0000000040)) 22:49:58 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKROTATIONAL(r0, 0x80081270, &(0x7f0000000040)) 22:49:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f0000000180)=[r1]) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r2, 0x0, r6) 22:49:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 22:49:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x2, @empty}, 0x1c) 22:49:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x8918, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) 22:49:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) dup2(r5, r0) 22:49:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@ll={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 22:50:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local, 0x4a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/59, 0x3b}], 0x3, 0x0, 0xfff1, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:50:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x2, @empty}, 0x1c) 22:50:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) dup2(r5, r0) 22:50:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@ll={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 22:50:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x8918, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) 22:50:01 executing program 3: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r1, &(0x7f0000000df0)=""/528, 0xfe06) 22:50:01 executing program 3: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r1, &(0x7f0000000df0)=""/528, 0xfe06) 22:50:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x2, @empty}, 0x1c) 22:50:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local, 0x4a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/59, 0x3b}], 0x3, 0x0, 0xfff1, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:50:01 executing program 3: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r1, &(0x7f0000000df0)=""/528, 0xfe06) 22:50:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x8918, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) 22:50:01 executing program 3: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r1, &(0x7f0000000df0)=""/528, 0xfe06) 22:50:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x2, @empty}, 0x1c) 22:50:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e3e510b04fcff", 0xfed1}], 0x1) 22:50:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e3e510b04fcff", 0xfed1}], 0x1) 22:50:02 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) dup2(r1, r2) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x7, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) r8 = getpid() tkill(r8, 0x15) 22:50:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x8918, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) 22:50:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@ll={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 22:50:02 executing program 1: keyctl$get_keyring_id(0x0, 0x0, 0x0) 22:50:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e3e510b04fcff", 0xfed1}], 0x1) 22:50:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e3e510b04fcff", 0xfed1}], 0x1) 22:50:04 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local, 0x4a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/59, 0x3b}], 0x3, 0x0, 0xfff1, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:50:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000180)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 22:50:04 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:04 executing program 1: keyctl$get_keyring_id(0x0, 0x0, 0x0) 22:50:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000180)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 22:50:04 executing program 1: keyctl$get_keyring_id(0x0, 0x0, 0x0) 22:50:05 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) dup2(r1, r2) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x7, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) r8 = getpid() tkill(r8, 0x15) 22:50:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f00000011c0)) close(r3) 22:50:05 executing program 1: keyctl$get_keyring_id(0x0, 0x0, 0x0) 22:50:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000180)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 22:50:05 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000180)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 22:50:07 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) dup2(r1, r2) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x7, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) r8 = getpid() tkill(r8, 0x15) 22:50:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f00000011c0)) close(r3) 22:50:07 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:07 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:07 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x0, 0x3}]}, @func_proto, @enum={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000001240)=""/4103, 0x46, 0x1007, 0x1041}, 0x20) 22:50:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f00000011c0)) close(r3) 22:50:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x0, 0x3}]}, @func_proto, @enum={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000001240)=""/4103, 0x46, 0x1007, 0x1041}, 0x20) 22:50:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f00000011c0)) close(r3) 22:50:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x0, 0x3}]}, @func_proto, @enum={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000001240)=""/4103, 0x46, 0x1007, 0x1041}, 0x20) 22:50:07 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:07 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:08 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) dup2(r1, r2) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x7, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) r8 = getpid() tkill(r8, 0x15) 22:50:08 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@rand_addr="fb6415f9fca4b626fe43203824bfc4cd", 0x0, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:50:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x0, 0x3}]}, @func_proto, @enum={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000001240)=""/4103, 0x46, 0x1007, 0x1041}, 0x20) 22:50:08 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r0, 0x5415, &(0x7f0000001480)) 22:50:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4, 0x100}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 22:50:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) 22:50:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4, 0x100}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 22:50:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r0, 0x5415, &(0x7f0000001480)) [ 683.411186][T22183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 683.418869][T22183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:50:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4, 0x100}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 22:50:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) [ 683.539417][T22183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:50:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r0, 0x5415, &(0x7f0000001480)) 22:50:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @typedef={0x0, 0x0, 0x0, 0x4, 0x100}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 22:50:08 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x8000000000000085, 0x0) dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 22:50:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@rand_addr="fb6415f9fca4b626fe43203824bfc4cd", 0x0, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:50:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) 22:50:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@rand_addr="fb6415f9fca4b626fe43203824bfc4cd", 0x0, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:50:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r0, 0x5415, &(0x7f0000001480)) 22:50:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) 22:50:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) 22:50:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) 22:50:08 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}, {r1, 0x4}], 0x2, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) 22:50:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) [ 683.675349][T22222] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 683.703749][T22224] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:50:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)) mlockall(0x5) 22:50:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) 22:50:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@rand_addr="fb6415f9fca4b626fe43203824bfc4cd", 0x0, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:50:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) 22:50:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f000067bff0)={0x0, 0x7}) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0)) 22:50:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@rand_addr="fb6415f9fca4b626fe43203824bfc4cd", 0x0, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:50:08 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}, {r1, 0x4}], 0x2, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) 22:50:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xff, 0x4000000000000800, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x20) 22:50:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x803, 0xa0) connect(r2, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x49aacdee9cd5c7b9, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003040), 0x4000000000003c4, 0x0) 22:50:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)) mlockall(0x5) 22:50:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xff, 0x4000000000000800, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x20) [ 683.839497][T22251] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 683.873885][T22255] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:50:08 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}, {r1, 0x4}], 0x2, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) 22:50:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xff, 0x4000000000000800, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x20) 22:50:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)) mlockall(0x5) 22:50:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@rand_addr="fb6415f9fca4b626fe43203824bfc4cd", 0x0, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:50:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xff, 0x4000000000000800, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x20) 22:50:08 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}, {r1, 0x4}], 0x2, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) 22:50:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@rand_addr="fb6415f9fca4b626fe43203824bfc4cd", 0x0, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:50:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)) mlockall(0x5) 22:50:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xff, 0x4000000000000800, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x20) [ 684.020948][T22284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 684.070719][T22291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:50:09 executing program 4: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'ip_vti0\x00', @ifru_mtu}) 22:50:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xff, 0x4000000000000800, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x20) 22:50:09 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getdents(r0, 0x0, 0x0) 22:50:09 executing program 3: syz_emit_ethernet(0x141, &(0x7f0000000400)={@remote, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1f63a9", 0x107, 0x3a, 0x0, @loopback, @empty, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr="8a8eb8b69e1fa2caf7f6efaba363a55b", @loopback, @mcast2, @ipv4]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast2, [{0x0, 0x14, "c078597e4d959c721744532acee6484d760580388eb479472c2e3ec5fe7cb5bdb107fcf5ba7ddd0d5d7a227f5e854637c9bb43d2b22ac1fc4a55ddabb0d7d9946ebfd6d9dd93874c7674b75e1c738f0a8ef7de7c3a74f4b9ffe1c5a3faa57baea2194cc413ee223fbf425661b4d0a22cc86b29a0a558916a45bf6cbbeeae392940140b2c8b9b95a72f5111d53b1e7ba2d18aeef36ae3c421d467c16f198fcda6239a6918ce"}]}}}}}}, 0x0) 22:50:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/127, 0x7f}], 0x1, 0x0) 22:50:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'ip_vti0\x00', @ifru_mtu}) [ 684.813501][T22309] BUG: unable to handle page fault for address: ffffed1019b691ff [ 684.822487][T22309] #PF: supervisor read access in kernel mode [ 684.828454][T22309] #PF: error_code(0x0000) - not-present page [ 684.834421][T22309] PGD 21fff7067 P4D 21fff7067 PUD 21fff6067 PMD 0 [ 684.840924][T22309] Oops: 0000 [#1] PREEMPT SMP KASAN [ 684.846107][T22309] CPU: 1 PID: 22309 Comm: syz-executor.3 Not tainted 5.4.18-syzkaller-00148-gb84184d5fe84 #0 [ 684.856230][T22309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.866289][T22309] RIP: 0010:do_xdp_generic+0x603/0x1500 [ 684.871828][T22309] Code: 00 00 00 00 fc ff df 42 80 3c 30 00 74 05 e8 64 e4 95 fe 4c 89 a4 24 d8 00 00 00 4c 89 ac 24 18 01 00 00 4c 89 f8 48 c1 e8 03 <42> 80 3c 30 00 74 08 4c 89 ff e8 9e e3 95 fe 49 8b 37 83 e6 01 31 [ 684.891424][T22309] RSP: 0018:ffff88819b23f680 EFLAGS: 00010a07 [ 684.897483][T22309] RAX: 1ffff11019b691ff RBX: ffff88819b23f788 RCX: 1ffff11033647ef1 [ 684.905558][T22309] RDX: ffff8881c8aa42f4 RSI: 000000000000011c RDI: ffff88819b23f798 [ 684.913524][T22309] RBP: ffff88819b23f830 R08: ffffffff82daf59b R09: ffffed1039b672dd [ 684.921599][T22309] R10: ffffed1039b672dd R11: 0000000000000000 R12: ffff8880cdb39241 [ 684.929572][T22309] R13: ffff8881cdb39000 R14: dffffc0000000000 R15: ffff8880cdb48fff [ 684.937542][T22309] FS: 00007fa1784fc700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 [ 684.946462][T22309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 684.953075][T22309] CR2: ffffed1019b691ff CR3: 00000001c8032004 CR4: 00000000001606e0 22:50:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xff, 0x4000000000000800, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x20) 22:50:09 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) statfs(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=""/126) 22:50:09 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) statfs(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=""/126) 22:50:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'ip_vti0\x00', @ifru_mtu}) 22:50:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'ip_vti0\x00', @ifru_mtu}) [ 684.961046][T22309] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 684.969013][T22309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 684.976978][T22309] Call Trace: [ 684.980266][T22309] ? __kasan_check_write+0x14/0x20 [ 684.985384][T22309] ? _copy_from_iter+0x886/0xaa0 [ 684.990330][T22309] ? generic_xdp_tx+0x4f0/0x4f0 [ 684.995179][T22309] ? tun_get_user+0x3d10/0x3d10 [ 685.000026][T22309] tun_get_user+0x2498/0x3d10 [ 685.004692][T22309] ? tun_do_read+0x1f10/0x1f10 [ 685.009459][T22309] ? __rcu_read_lock+0x50/0x50 [ 685.014217][T22309] ? avc_has_extended_perms+0xb27/0x10d0 [ 685.019845][T22309] ? __rcu_read_lock+0x50/0x50 [ 685.024609][T22309] tun_chr_write_iter+0x134/0x1c0 [ 685.029712][T22309] do_iter_readv_writev+0x5fa/0x890 [ 685.034900][T22309] ? vfs_dedupe_file_range+0xa00/0xa00 [ 685.040351][T22309] ? security_file_permission+0x157/0x350 [ 685.046164][T22309] ? rw_verify_area+0x1c2/0x360 [ 685.050998][T22309] do_iter_write+0x180/0x590 [ 685.055569][T22309] ? do_writev+0x9e/0x560 [ 685.059881][T22309] do_writev+0x2cd/0x560 [ 685.064145][T22309] ? do_readv+0x400/0x400 [ 685.068458][T22309] ? __kasan_check_read+0x11/0x20 [ 685.073470][T22309] ? _copy_to_user+0x92/0xb0 [ 685.078032][T22309] ? put_timespec64+0x106/0x150 [ 685.082906][T22309] ? ktime_get_raw+0x130/0x130 [ 685.087664][T22309] ? get_timespec64+0x1c0/0x1c0 [ 685.092496][T22309] ? __kasan_check_read+0x11/0x20 [ 685.097498][T22309] ? __ia32_sys_clock_settime+0x230/0x230 [ 685.103314][T22309] __x64_sys_writev+0x7d/0x90 [ 685.108014][T22309] do_syscall_64+0xc0/0x100 [ 685.112498][T22309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 685.118369][T22309] RIP: 0033:0x45b271 [ 685.122241][T22309] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 685.141884][T22309] RSP: 002b:00007fa1784fbba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 685.150404][T22309] RAX: ffffffffffffffda RBX: 0000000000000141 RCX: 000000000045b271 [ 685.158364][T22309] RDX: 0000000000000001 RSI: 00007fa1784fbc00 RDI: 00000000000000f0 [ 685.166319][T22309] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 685.174276][T22309] R10: 00007fa1784fc9d0 R11: 0000000000000293 R12: 00000000ffffffff [ 685.182227][T22309] R13: 0000000000000b7b R14: 00000000004cc5c8 R15: 000000000075bf2c [ 685.190184][T22309] Modules linked in: [ 685.194061][T22309] CR2: ffffed1019b691ff [ 685.198250][T22309] ---[ end trace 605d509d12aaaa8c ]--- [ 685.203692][T22309] RIP: 0010:do_xdp_generic+0x603/0x1500 [ 685.209213][T22309] Code: 00 00 00 00 fc ff df 42 80 3c 30 00 74 05 e8 64 e4 95 fe 4c 89 a4 24 d8 00 00 00 4c 89 ac 24 18 01 00 00 4c 89 f8 48 c1 e8 03 <42> 80 3c 30 00 74 08 4c 89 ff e8 9e e3 95 fe 49 8b 37 83 e6 01 31 [ 685.228796][T22309] RSP: 0018:ffff88819b23f680 EFLAGS: 00010a07 [ 685.234841][T22309] RAX: 1ffff11019b691ff RBX: ffff88819b23f788 RCX: 1ffff11033647ef1 [ 685.242803][T22309] RDX: ffff8881c8aa42f4 RSI: 000000000000011c RDI: ffff88819b23f798 [ 685.250759][T22309] RBP: ffff88819b23f830 R08: ffffffff82daf59b R09: ffffed1039b672dd [ 685.258709][T22309] R10: ffffed1039b672dd R11: 0000000000000000 R12: ffff8880cdb39241 [ 685.266659][T22309] R13: ffff8881cdb39000 R14: dffffc0000000000 R15: ffff8880cdb48fff [ 685.274609][T22309] FS: 00007fa1784fc700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 [ 685.283549][T22309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 685.290110][T22309] CR2: ffffed1019b691ff CR3: 00000001c8032004 CR4: 00000000001606e0 [ 685.298057][T22309] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 685.306008][T22309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 685.314000][T22309] Kernel panic - not syncing: Fatal exception in interrupt [ 685.321823][T22309] Kernel Offset: disabled [ 685.326144][T22309] Rebooting in 86400 seconds..