y$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockname(r2, &(0x7f00000003c0)=@nfc, &(0x7f0000000440)=0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000900)='./file2\x00', &(0x7f0000000940)='trusted.overlay.nlink\x00', &(0x7f0000000980)={'L-', 0x3}, 0x28, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) execveat(r2, &(0x7f0000000480)='./file1\x00', &(0x7f00000007c0)=[&(0x7f00000004c0)='bpf\x00', &(0x7f0000000540)='vmnet1ppp1\fppp0+^\x00', &(0x7f0000000580)='mode', &(0x7f0000000600)='g\x00', &(0x7f0000000640)='mode', &(0x7f0000000700)='keyring\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='inode_readahead_blks', &(0x7f0000000840)='\x00', &(0x7f0000000880)='}*#:!)]\'+mime_type$em0selinuxvboxnet1\x00'], 0x1000) mkdir(&(0x7f0000000a00)='./file1\x00', 0x2a) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000008c0)=ANY=[@ANYBLOB="6d6f64653d30303030304230303030303030303030303030303030303d6d6f64653d30313737373737373737373737373737373737373630302c00810378a907a51670b2003774953f9808a7be8cefe163712e13f52429e736807267f28971dea6e85d0451d79b19d8bedba23b503cb49cf77e12ea49e1c92143200abda7abf175cf4a07889311916a044dc36cfea39980ff912c843125341f2d82bc7762c180edafc02afe705a18d2715c239c7fa18dd566568510cbbaaffef26bfd2adbdf825c1ae7fd90669dc54407ec6db897bf6a6f119a095e799e4b5ec2bbbc355f63f17d7e82a3e427f0f3b3aede757d17898120d5540f94490cbce3d655e07253f7db123576533274f2030ed1478738ca5c38528259"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f00000001c0)="d59170d3d841e64e9c6562cea45bf0695f7cce7446c864", 0x17) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockname(r2, &(0x7f00000003c0)=@nfc, &(0x7f0000000440)=0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000900)='./file2\x00', &(0x7f0000000940)='trusted.overlay.nlink\x00', &(0x7f0000000980)={'L-', 0x3}, 0x28, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) execveat(r2, &(0x7f0000000480)='./file1\x00', &(0x7f00000007c0)=[&(0x7f00000004c0)='bpf\x00', &(0x7f0000000540)='vmnet1ppp1\fppp0+^\x00', &(0x7f0000000580)='mode', &(0x7f0000000600)='g\x00', &(0x7f0000000640)='mode', &(0x7f0000000700)='keyring\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='inode_readahead_blks', &(0x7f0000000840)='\x00', &(0x7f0000000880)='}*#:!)]\'+mime_type$em0selinuxvboxnet1\x00'], 0x1000) mkdir(&(0x7f0000000a00)='./file1\x00', 0x2a) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000700)={0x0, 0x0, 0xff, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r2) r3 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000880)=""/133, 0x85, 0x10000, &(0x7f0000000940)=@file={0x0, './file0\x00'}, 0x6e) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x8001, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x23) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x400000004e24, 0x4001, @loopback}}}, 0x88) r6 = add_key(&(0x7f00000009c0)='syzkaller\x00', &(0x7f0000000a00)={'syz', 0x0}, &(0x7f0000000a40)="94470479e1c1a43511c065ed688234bdb797b9a1fe335a8f2d06b7", 0x1b, 0xfffffffffffffff9) request_key(&(0x7f0000000a80)='blacklist\x00', &(0x7f0000000ac0)={'syz', 0x3}, &(0x7f0000000b00)='inode_readahead_blks', 0x0) request_key(&(0x7f0000000b40)='id_resolver\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='!-}%\x00', 0x0) r7 = add_key$keyring(&(0x7f0000000c00)='keyring\x00', &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r7) keyctl$get_keyring_id(0x0, r8, 0x1) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000600)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r9, @ANYBLOB="020025bd7000fbdbd12506000000ac0001002c0004001400010002004e24ac14141100000000000000001400020002004e0600000000000000006319b900000000340002000800010015000000080003008a800000080002000000000008000200758a000008000300010004000008000300060000000800030005000000080003001c000000380004001400010002004e23ffffffff0000000000000000200002000a004e2000000000e300000000000000000000000000ad0102000089a3af8946"], 0xc0}, 0x1, 0x0, 0x0, 0x44}, 0x80) r10 = add_key$keyring(&(0x7f0000000dc0)='keyring\x00', &(0x7f0000000d40)={'syz', 0x1}, 0x0, 0x0, r6) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r10, 0x0, 0x0) bind$inet(r3, &(0x7f0000000640)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 23:18:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x50000, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x6}, 0x28, 0x1) 23:18:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x1, 0x8, &(0x7f0000000c00)=[{&(0x7f00000007c0)="257ad5ba65b6e3340c409a72553b1fc8692179444d98775ec62756e16d0b064ce62a402d9fdc23764ed9c4aefe888309ecd26abffb88c108829be0213e2be0707bd319350c74d2d376d8665cf71bce4fa24a6083a54a97a213aa4e3147fbe9a0dde4bbd29f2f170790de45fce57671ba226f7bf122ff3c7743dc070dad1ad84f3b58f0fde25c1e629d670f291c44bfe1834bf15d35a1640f1148a8", 0x9b, 0x89}, {&(0x7f0000000480)="50f3e11c0d01", 0x6, 0x9}, {&(0x7f00000004c0)="e2b6c0ecba13fde2b854806454f6", 0xe, 0x20}, {&(0x7f0000000880)="45cb868b222996bb8e92297f5ff3aaaa72b16fbc445bd692054e3a6add0488a58434d2baa0bd21e07943db1a9e51453a9aebdbd9b4052e9848071f32d7b881f3589a8f7d7f6f37ac4a16f610ea5d7e2817af16010daf1e650b4aedee3569bc0c6535cdfc843f2ad694423d30c0a0c998caccf51f9418356b69494c86d3e21ca83d40d44dc5424ce7637c19e2cdb8fd527bc39ba61b3efc3979e9e90d9ba6146b03c254914ecf6536502fa01648b9f77694ad7958ccd9e0cb7a20c4854c6bdc24a90f1c5330f8e0358a0d34bd5f825b0a820ff55ccb0ec25901de092ad0ef", 0xde, 0x800}, {&(0x7f0000000540)="ff81f7febbc45156ad4f49c4ba4ab85dc670aa95108d88f131880bd214bd06ce7e4d828569f303a1073a51e0a8e31cbb31cfa239639ddef80586a5f8464f11b1f2c0ebd5e1461eb3a74d276499e36548dcc1935f8556b5b4908afbb69a53a76194397a4d8e5277d93a3b8d", 0x6b, 0x800}, {&(0x7f0000000980)="084b2e2b9d331a56dbd4bdc9e65c90870b0dffcadddddfcbbc334183e4870476c73e40118e73c1152284b94a3d159ea85cdf6f1d77b2a9e5a7d2b9dd726138377f98b0ec0a931635f1e23a06665af22d37a51304db925aa4c19d541c4b61905c3ff26c2f4650595b78e14fe3cd9ee5dfbf0e0e735fbf8a305a7f11685b09a34341323156d2e3e86cec78995d64a36162", 0x90, 0x1000}, {&(0x7f0000000a40)="80b4c848e33cca9debdc59e68b9546a930bc738035eb9cb710c9ff340d8f19802f965509d73e8067c611663f6f4a7afdeda2fe3f7cc1ff6f0501ed094e2e8cbddb76f8084018f225d5283bc1a9504d76477a7456bf78544c3f6ab29749df7c1bef4a8ded3f40c2e8530c551e06c219569d1230eacf66dff0fbf5d89e4fa3d69b37ab50cf3596fa650f96a44f11af996c795421fc28631e1518837bab7a4f9ac927b251934535d17f15616276114226651609662889574921dc16d903b9aa1743a1019f12b048e162a0621f6a1060", 0xce, 0x6}, {&(0x7f0000000b40)="9ec11ddfbb05f9124579f09017bb4c16eb6cb3a22bb6b1a093d7f59dccf9cbd8228510f92f83d1957e8f872b74d3d74d8d6ffd568ad3953a16d9879ee6eb197883521256e353ee9305ee12831187eea0fa71e922eceda8432ae34a7810ccdf170cfcdfea221ce94f64a6460bb0fcff1d86eccf5e6a19e610d6b457e5477579003ed4b7772bd68b0a6e0a982fa440", 0x8e, 0x8}], 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r2}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) accept$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, 0x0, 0xfffffffffffffee8) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@remote, @in=@dev}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.memory_migrate\x00', 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x339, 0x0, 0x100020, &(0x7f0000000100)) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) write$apparmor_exec(r1, &(0x7f00000003c0)={'exec ', 'mode'}, 0x9) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 294.846989] audit: type=1400 audit(1546298286.754:42): avc: denied { setattr } for pid=25268 comm="syz-executor0" name="NETLINK" dev="sockfs" ino=77251 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:18:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000007c0)=""/4096}, &(0x7f00000004c0)=0x78) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) recvmsg(r1, &(0x7f0000004c80)={&(0x7f00000017c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/158, 0x9e}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/115, 0x73}, {&(0x7f0000003980)=""/136, 0x88}, {&(0x7f0000003a40)=""/148, 0x94}, {&(0x7f0000003b00)=""/180, 0xb4}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f0000000700)}], 0x9, &(0x7f0000003c80)=""/4096, 0x1000}, 0x10042) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000004cc0)={@remote, 0x30, r3}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x1, 0x8, &(0x7f0000000c00)=[{&(0x7f00000007c0)="257ad5ba65b6e3340c409a72553b1fc8692179444d98775ec62756e16d0b064ce62a402d9fdc23764ed9c4aefe888309ecd26abffb88c108829be0213e2be0707bd319350c74d2d376d8665cf71bce4fa24a6083a54a97a213aa4e3147fbe9a0dde4bbd29f2f170790de45fce57671ba226f7bf122ff3c7743dc070dad1ad84f3b58f0fde25c1e629d670f291c44bfe1834bf15d35a1640f1148a8", 0x9b, 0x89}, {&(0x7f0000000480)="50f3e11c0d01", 0x6, 0x9}, {&(0x7f00000004c0)="e2b6c0ecba13fde2b854806454f6", 0xe, 0x20}, {&(0x7f0000000880)="45cb868b222996bb8e92297f5ff3aaaa72b16fbc445bd692054e3a6add0488a58434d2baa0bd21e07943db1a9e51453a9aebdbd9b4052e9848071f32d7b881f3589a8f7d7f6f37ac4a16f610ea5d7e2817af16010daf1e650b4aedee3569bc0c6535cdfc843f2ad694423d30c0a0c998caccf51f9418356b69494c86d3e21ca83d40d44dc5424ce7637c19e2cdb8fd527bc39ba61b3efc3979e9e90d9ba6146b03c254914ecf6536502fa01648b9f77694ad7958ccd9e0cb7a20c4854c6bdc24a90f1c5330f8e0358a0d34bd5f825b0a820ff55ccb0ec25901de092ad0ef", 0xde, 0x800}, {&(0x7f0000000540)="ff81f7febbc45156ad4f49c4ba4ab85dc670aa95108d88f131880bd214bd06ce7e4d828569f303a1073a51e0a8e31cbb31cfa239639ddef80586a5f8464f11b1f2c0ebd5e1461eb3a74d276499e36548dcc1935f8556b5b4908afbb69a53a76194397a4d8e5277d93a3b8d", 0x6b, 0x800}, {&(0x7f0000000980)="084b2e2b9d331a56dbd4bdc9e65c90870b0dffcadddddfcbbc334183e4870476c73e40118e73c1152284b94a3d159ea85cdf6f1d77b2a9e5a7d2b9dd726138377f98b0ec0a931635f1e23a06665af22d37a51304db925aa4c19d541c4b61905c3ff26c2f4650595b78e14fe3cd9ee5dfbf0e0e735fbf8a305a7f11685b09a34341323156d2e3e86cec78995d64a36162", 0x90, 0x1000}, {&(0x7f0000000a40)="80b4c848e33cca9debdc59e68b9546a930bc738035eb9cb710c9ff340d8f19802f965509d73e8067c611663f6f4a7afdeda2fe3f7cc1ff6f0501ed094e2e8cbddb76f8084018f225d5283bc1a9504d76477a7456bf78544c3f6ab29749df7c1bef4a8ded3f40c2e8530c551e06c219569d1230eacf66dff0fbf5d89e4fa3d69b37ab50cf3596fa650f96a44f11af996c795421fc28631e1518837bab7a4f9ac927b251934535d17f15616276114226651609662889574921dc16d903b9aa1743a1019f12b048e162a0621f6a1060", 0xce, 0x6}, {&(0x7f0000000b40)="9ec11ddfbb05f9124579f09017bb4c16eb6cb3a22bb6b1a093d7f59dccf9cbd8228510f92f83d1957e8f872b74d3d74d8d6ffd568ad3953a16d9879ee6eb197883521256e353ee9305ee12831187eea0fa71e922eceda8432ae34a7810ccdf170cfcdfea221ce94f64a6460bb0fcff1d86eccf5e6a19e610d6b457e5477579003ed4b7772bd68b0a6e0a982fa440", 0x8e, 0x8}], 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r2}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffff4b5779e05c23901b00000000"], 0x14}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) bind$packet(r1, &(0x7f0000000240)={0x11, 0x4, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 23:18:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:06 executing program 1: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x2024, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x200000}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) inotify_init() accept4$unix(r0, &(0x7f0000000600), &(0x7f0000000180)=0x6e, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000400fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ppoll(&(0x7f0000000040)=[{r0, 0x2100}, {r0, 0x2421}, {r0, 0x2200}, {r0, 0x4}], 0x4, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x8) 23:18:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x400000) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'hwsim0\x00', 0x800}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x1, 0x8, &(0x7f0000000c00)=[{&(0x7f00000007c0)="257ad5ba65b6e3340c409a72553b1fc8692179444d98775ec62756e16d0b064ce62a402d9fdc23764ed9c4aefe888309ecd26abffb88c108829be0213e2be0707bd319350c74d2d376d8665cf71bce4fa24a6083a54a97a213aa4e3147fbe9a0dde4bbd29f2f170790de45fce57671ba226f7bf122ff3c7743dc070dad1ad84f3b58f0fde25c1e629d670f291c44bfe1834bf15d35a1640f1148a8", 0x9b, 0x89}, {&(0x7f0000000480)="50f3e11c0d01", 0x6, 0x9}, {&(0x7f00000004c0)="e2b6c0ecba13fde2b854806454f6", 0xe, 0x20}, {&(0x7f0000000880)="45cb868b222996bb8e92297f5ff3aaaa72b16fbc445bd692054e3a6add0488a58434d2baa0bd21e07943db1a9e51453a9aebdbd9b4052e9848071f32d7b881f3589a8f7d7f6f37ac4a16f610ea5d7e2817af16010daf1e650b4aedee3569bc0c6535cdfc843f2ad694423d30c0a0c998caccf51f9418356b69494c86d3e21ca83d40d44dc5424ce7637c19e2cdb8fd527bc39ba61b3efc3979e9e90d9ba6146b03c254914ecf6536502fa01648b9f77694ad7958ccd9e0cb7a20c4854c6bdc24a90f1c5330f8e0358a0d34bd5f825b0a820ff55ccb0ec25901de092ad0ef", 0xde, 0x800}, {&(0x7f0000000540)="ff81f7febbc45156ad4f49c4ba4ab85dc670aa95108d88f131880bd214bd06ce7e4d828569f303a1073a51e0a8e31cbb31cfa239639ddef80586a5f8464f11b1f2c0ebd5e1461eb3a74d276499e36548dcc1935f8556b5b4908afbb69a53a76194397a4d8e5277d93a3b8d", 0x6b, 0x800}, {&(0x7f0000000980)="084b2e2b9d331a56dbd4bdc9e65c90870b0dffcadddddfcbbc334183e4870476c73e40118e73c1152284b94a3d159ea85cdf6f1d77b2a9e5a7d2b9dd726138377f98b0ec0a931635f1e23a06665af22d37a51304db925aa4c19d541c4b61905c3ff26c2f4650595b78e14fe3cd9ee5dfbf0e0e735fbf8a305a7f11685b09a34341323156d2e3e86cec78995d64a36162", 0x90, 0x1000}, {&(0x7f0000000a40)="80b4c848e33cca9debdc59e68b9546a930bc738035eb9cb710c9ff340d8f19802f965509d73e8067c611663f6f4a7afdeda2fe3f7cc1ff6f0501ed094e2e8cbddb76f8084018f225d5283bc1a9504d76477a7456bf78544c3f6ab29749df7c1bef4a8ded3f40c2e8530c551e06c219569d1230eacf66dff0fbf5d89e4fa3d69b37ab50cf3596fa650f96a44f11af996c795421fc28631e1518837bab7a4f9ac927b251934535d17f15616276114226651609662889574921dc16d903b9aa1743a1019f12b048e162a0621f6a1060", 0xce, 0x6}, {&(0x7f0000000b40)="9ec11ddfbb05f9124579f09017bb4c16eb6cb3a22bb6b1a093d7f59dccf9cbd8228510f92f83d1957e8f872b74d3d74d8d6ffd568ad3953a16d9879ee6eb197883521256e353ee9305ee12831187eea0fa71e922eceda8432ae34a7810ccdf170cfcdfea221ce94f64a6460bb0fcff1d86eccf5e6a19e610d6b457e5477579003ed4b7772bd68b0a6e0a982fa440", 0x8e, 0x8}], 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r2}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000580)='./file2\x00', &(0x7f0000000540)='bpf\x00', 0x400000000004001, &(0x7f0000000440)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 23:18:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="0780377fafdbbc8189bd1520205a63a03c37331376f3f4bd509d08d5fcf21f2dcdbb393f84508741ca21c7c7066de8c6fd781f5850eff13d6f0c6924591c0b550dac7898397eb5ac849b6e4ecf26563a8dc63c6b875bbc53c3405232e5c939dbf2dd6ce09ad4464f1833621c77f6453ec3776346f2f3d05f025761a9cd0401a342aa401331bb389c213dc98bbe65cf94d38c24", 0x93, 0x4008004, &(0x7f00000003c0)=@generic={0x3, "88b9bd65c598423024206c4b0c981effaf26e153e10ec92eeb4c992a7adfa1e61fa96eee382ea4e0fbf535fadf1e9b0beb2ad81f6a5c588bcf5b3444615a80f0a1df2fb74a56a626b8fc39da29a913b6f08d576bd1317fcdf3c68ffec924d410f1f30dc6f35736a67bc792e5c0c30f045cf6ab87e017e028abc88c07a7bf"}, 0x80) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/access\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x68) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup(r2) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x1fb) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000003c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x10000, 0x4, 0x101, 0x0, 0x5f33, 0x3a}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x8) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x1, 0x8, &(0x7f0000000c00)=[{&(0x7f00000007c0)="257ad5ba65b6e3340c409a72553b1fc8692179444d98775ec62756e16d0b064ce62a402d9fdc23764ed9c4aefe888309ecd26abffb88c108829be0213e2be0707bd319350c74d2d376d8665cf71bce4fa24a6083a54a97a213aa4e3147fbe9a0dde4bbd29f2f170790de45fce57671ba226f7bf122ff3c7743dc070dad1ad84f3b58f0fde25c1e629d670f291c44bfe1834bf15d35a1640f1148a8", 0x9b, 0x89}, {&(0x7f0000000480)="50f3e11c0d01", 0x6, 0x9}, {&(0x7f00000004c0)="e2b6c0ecba13fde2b854806454f6", 0xe, 0x20}, {&(0x7f0000000880)="45cb868b222996bb8e92297f5ff3aaaa72b16fbc445bd692054e3a6add0488a58434d2baa0bd21e07943db1a9e51453a9aebdbd9b4052e9848071f32d7b881f3589a8f7d7f6f37ac4a16f610ea5d7e2817af16010daf1e650b4aedee3569bc0c6535cdfc843f2ad694423d30c0a0c998caccf51f9418356b69494c86d3e21ca83d40d44dc5424ce7637c19e2cdb8fd527bc39ba61b3efc3979e9e90d9ba6146b03c254914ecf6536502fa01648b9f77694ad7958ccd9e0cb7a20c4854c6bdc24a90f1c5330f8e0358a0d34bd5f825b0a820ff55ccb0ec25901de092ad0ef", 0xde, 0x800}, {&(0x7f0000000540)="ff81f7febbc45156ad4f49c4ba4ab85dc670aa95108d88f131880bd214bd06ce7e4d828569f303a1073a51e0a8e31cbb31cfa239639ddef80586a5f8464f11b1f2c0ebd5e1461eb3a74d276499e36548dcc1935f8556b5b4908afbb69a53a76194397a4d8e5277d93a3b8d", 0x6b, 0x800}, {&(0x7f0000000980)="084b2e2b9d331a56dbd4bdc9e65c90870b0dffcadddddfcbbc334183e4870476c73e40118e73c1152284b94a3d159ea85cdf6f1d77b2a9e5a7d2b9dd726138377f98b0ec0a931635f1e23a06665af22d37a51304db925aa4c19d541c4b61905c3ff26c2f4650595b78e14fe3cd9ee5dfbf0e0e735fbf8a305a7f11685b09a34341323156d2e3e86cec78995d64a36162", 0x90, 0x1000}, {&(0x7f0000000a40)="80b4c848e33cca9debdc59e68b9546a930bc738035eb9cb710c9ff340d8f19802f965509d73e8067c611663f6f4a7afdeda2fe3f7cc1ff6f0501ed094e2e8cbddb76f8084018f225d5283bc1a9504d76477a7456bf78544c3f6ab29749df7c1bef4a8ded3f40c2e8530c551e06c219569d1230eacf66dff0fbf5d89e4fa3d69b37ab50cf3596fa650f96a44f11af996c795421fc28631e1518837bab7a4f9ac927b251934535d17f15616276114226651609662889574921dc16d903b9aa1743a1019f12b048e162a0621f6a1060", 0xce, 0x6}, {&(0x7f0000000b40)="9ec11ddfbb05f9124579f09017bb4c16eb6cb3a22bb6b1a093d7f59dccf9cbd8228510f92f83d1957e8f872b74d3d74d8d6ffd568ad3953a16d9879ee6eb197883521256e353ee9305ee12831187eea0fa71e922eceda8432ae34a7810ccdf170cfcdfea221ce94f64a6460bb0fcff1d86eccf5e6a19e610d6b457e5477579003ed4b7772bd68b0a6e0a982fa440", 0x8e, 0x8}], 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r2}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=""/85, 0x55, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r1, 0x4) [ 296.007568] EXT4-fs: 37 callbacks suppressed [ 296.007579] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x100000001, 0x0, 0x9, 0x0, 0x80000001, 0x40000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x4373265398416f1a}) 23:18:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d303137373737373737373737373737371a3737373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) [ 296.134301] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 296.168493] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key(&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x13, r1, 0x4, 0x80, r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) ioctl$LOOP_SET_FD(r3, 0x4c00, r3) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000600)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r4, 0x4, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x20040000) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setxattr$security_selinux(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='security.selinux\x00', &(0x7f00000006c0)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b, 0x1) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) 23:18:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000280)='./file0\x00', 0x40) 23:18:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0xff74, 0x0, 0x0, 0x0, 0x57, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000002680)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000180)=""/174, 0xae}, 0x5}, {{&(0x7f0000000240)=@rc, 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000000380)=""/239, 0xef}, {&(0x7f0000000480)=""/186, 0xba}, {&(0x7f0000000540)=""/94, 0x5e}], 0x5, &(0x7f0000000640)=""/79, 0x4f}, 0x8}, {{&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000740)=""/162, 0xa2}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000940)=""/204, 0xcc}, {&(0x7f0000000b00)=""/163, 0xa3}, {&(0x7f0000000bc0)=""/159, 0x9f}, {&(0x7f0000000c80)=""/249, 0xf9}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/190, 0xbe}, {&(0x7f0000001e40)=""/211, 0xd3}], 0x9}, 0x7}, {{&(0x7f0000000a40), 0x80, &(0x7f0000000800)=[{&(0x7f0000002000)=""/135, 0x87}, {&(0x7f00000020c0)=""/112, 0x70}], 0x2, &(0x7f0000002140)=""/128, 0x80}, 0x5}, {{&(0x7f00000021c0)=@caif=@dgm, 0x80, &(0x7f0000002400)=[{&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000002300)=""/65, 0x41}, {&(0x7f0000002380)=""/57, 0x39}, {&(0x7f00000023c0)=""/5, 0x5}], 0x4, &(0x7f0000002440)=""/208, 0xd0}, 0x4}], 0x5, 0x40000160, &(0x7f00000026c0)={r1, r2+10000000}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000002800)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x85400c80}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x28, r4, 0x0, 0x70bd2d, 0xd3a, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x28}}, 0x4) [ 296.488885] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 296.534232] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 296.567178] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x4dc, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x10, 0x4, 0xdc4, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_netfilter(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000007c0)={0x1444, 0xe, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x8}, [@nested={0x1220, 0x67, [@generic="c95a949714e77422b73804faf07aab506ecc73422188162870aaa3a5656d9a6c8577d01a66cd4ed49df5d32fa7b21dd100eb6b7b23e38cf5602e481a63ee4d1b0b653f5bd4550d", @generic="e482c52a893e166751a92c8dd592105301a26c3709335bfd6b6cf2ac07b641f937727088ba3d323c932fe784a6c3feabfcadc650ec05c344fd1266056224b97ebd6bd709e79572c71e1c848bea6d984f8446dde1cd65baa82c49da61ead8960ea112e0f660dd75f0400bfce842a59ca4b2edd0b17768d3678667bb8160563572d27e3c02b57fca9b9cb4260a36aedf0ad7e675da7211a47e8a36150fad9718eec29460d0a3d4a9287d9c90305898c22fee0ab3c3135af52709aca5deb363e2193ff3df4c9a8806022e3a1211b1cbd968615d86fdb427d82250ff2ba48cf2e2", @generic="0609bb", @generic="68f46adbf70e45cab9b9d83c5edb71e4212833199aeb1a3f4ea40d39413f08ca17dc77d087a3dd45f745e011a149883186c4935c843c46b02df2fe8bc72c5fc77de461aca2486f81bb3cc40da49ac7d6eb1c769d034515c2feda11e00a593fc186909b242c87217c44cff788c165d396b53308e69f48a6cf8fdfdac346c970bb6103e42c72b554c39ef3c3e966603b55fc5a4ae376ce38d855573fe2fd", @typed={0xc, 0x5b, @u64=0x6}, @generic="395b4f7733307ceac0c99c36ff892c6e9b31523fb28778a0a4e2ca40137ca15e03f5bf7876b3993f931846fe83e93cebb2562cf47625b5fb9f124737b4294909", @typed={0x1004, 0x80, @binary="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"}, @typed={0x4, 0x67}]}, @generic="f0749d6f828055df1318086030b7d6de6b1c7cf38f4635d53929344294", @generic="a399f577b8f104189d95a9736a6db95d669ced59ac1823ebbeb50797d2b8b5c6035c7e78834003a37656bd05757202a997740b150e6b3d1428c18d13ed1e2d9df61f23e02fce01dcdb9d47a62b49006fc1ae6f651198f375e4d8dc401b1322bbfadebeccc565ff6043ba7dd92a871084a1486031a6d1c22d01e7e4378dee", @typed={0x14, 0x74, @ipv6=@remote}, @nested={0x160, 0x87, [@typed={0x10, 0x54, @str='#em1:nodev#\x00'}, @generic="0920e7676d1ab23e3d222192036a483dcaf8d2d2ca69db28c3589ed2798477e2329e57186b36349cd7b799840809f2535fa82bff3826e41695ac9723e5e4e3c1270744ec4ca4604ebf2f777c956a2168535d09d2ebb52f682e0f03be6c3662e22e6f8d820cdd1d98bc0697a875393f93c074a0c68b44cbea6e78a6d23e77060fab4927732dd0f331eedc8191c038b63371e30b872002814b319c302a4177b9023bc9e8d4f6736d7a6b2c14476791710c6521f8a1891e93fc0a4cd3258502f9fbd33b1752c48240ec36dc36607591c89062e83e51010a11c55b38f435", @generic="a9a594f86e58a191d259ecfb133847b7ec37260305410ae844706f1f415cf4ccb9fa074f623c73663345443cd9b3e45edbae30695b9f47fe9052f5dad8c5ce128ddcca695d64f21c51e9bd3d09cf4773a224cf8131586d5919993063ba5ecb2eb7e4590154fa10b5dcf2a161478db877"]}]}, 0x1444}, 0x1, 0x0, 0x0, 0x40}, 0x4000) fsync(r2) r4 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0xfffffffffffffffc, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r5) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) bind(r0, &(0x7f0000001c40)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x0, 0x4, {0xa, 0x10000, 0x400, @remote, 0x1557}}}, 0x80) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r7 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r7) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r8, 0x0, 0x0) 23:18:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "9e21b8c8689012465bbf09daa084bebb"}, 0x11, 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="14001e000301ffffef8412b685d3901b0000000027ea057bf39a94fa9904a0065bc4be0d8330418212457fca28f25210c48c7107b66d93782710c5d70dbd9bffebaff3b7c7310dbfdfdd51a68bc8aad2a3252bb04433caed7e91c879e7191c6fcc553045cd96098814191daec15da888940be20844ba00b924d1f3beb2fd61106488217edd1a3e5301508a72358ee293c62fa3b4f48d1dbaadd8c4440c8e9723f3148918c36b82438e9c76b1b0d0a9e70f8a2fba7ae64e74470ce7697a3955aba2ab3309e31dd6be4f82edd8863ebd06a49c16e4"], 0x14}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10001, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={r2, @multicast2, @empty}, 0xc) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f00000000c0)={{0x2, 0x3, 0x9, 0x0, 0x5}, 0xf4, 0x5e8d}) 23:18:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303000000080000000003030303030302c6d6f64653d30313737373737373737373737373737373a37373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 296.664983] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 296.673442] audit: type=1400 audit(1546298288.574:43): avc: denied { relabelto } for pid=25495 comm="syz-executor1" name="file0" dev="sda1" ino=17725 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=dir permissive=1 23:18:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) r5 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_tcp_buf(r5, 0x6, 0x21, &(0x7f0000000600)=""/226, &(0x7f0000000040)=0xe2) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) [ 296.830822] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30313737373737373737373737373736373737253630302c00eed59acda5ce2d5e66113a1b8d47d39a94dd0588eb"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d000000000000000000000000000000000000000000000000ac02d28d6e1034280f518cbf00000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf84100000000004f380a0c06d3a570537b662acc9fd9495722d2e9679489d462f94a343ed8798536fb83faf5265149bef77b26e2c5858c8341fd57d28a86bf6d4fc2802ee40d70cc4d5d552dbe0d54012b89a12fe3c8dfe321bc1eac"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 296.954555] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = gettid() write$cgroup_pid(r1, &(0x7f0000000180)=r4, 0x12) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) [ 297.049133] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e21, @remote}, 0x1a1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000006c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d3031373737373737e293a9223737373737373737373737373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xb8, r3, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8d}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x26}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb182}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0xc040) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x20000000080003, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) write(r3, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) 23:18:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000280)='./file0\x00', 0x40) 23:18:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) open(&(0x7f00000003c0)='./file0\x00', 0x80000, 0x4a) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840), 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff16, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x0, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 23:18:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="696ee26c6b733d3078703030303030ffc3303030303030303030ea4392d7644d7f3b940000000000000000000000"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) select(0x40, &(0x7f00000001c0)={0x5, 0x6, 0xffffffffffffffff, 0x8, 0x6, 0x1000, 0xada9, 0x8}, &(0x7f0000000240)={0x100000001, 0x10000, 0x5, 0x9, 0xc12, 0x8, 0x9, 0x800}, &(0x7f00000002c0)={0x8, 0x8b4, 0x6, 0x1, 0x6, 0x0, 0x2, 0x200}, &(0x7f00000003c0)={r3, r4/1000+30000}) delete_module(&(0x7f0000000180)='systemnodev\x00', 0x800) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x3, 0x1, 0xbed6, 0x20, 0xfffffffffffffffc, 0x5, 0xffffffff}, 0x1c) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000200)) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f00000003c0)=0x1e) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) fcntl$setlease(r2, 0x400, 0x2) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(r3, 0x406, r2) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000180)) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) exit(0x4) write$tun(r1, &(0x7f0000000600)={@val={0x0, 0x22ef}, @void, @ipv6={0x48a, 0x6, "244617", 0xfb, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x27}, @local, {[@srh={0x2e, 0xe, 0x4, 0x7, 0x1, 0x68, 0x80, [@loopback, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @rand_addr=0x8}, @mcast2, @loopback, @empty]}, @fragment={0x2, 0x0, 0x1, 0x81, 0x0, 0x10000, 0x66}, @dstopts={0x77}], @udp={0x4e20, 0x4e23, 0x73, 0x0, [@guehdr={0x2, 0x844, 0x2, 0x7, 0x0, [0x80]}, @guehdr={0x2, 0x2b, 0x81, 0x4, 0x100, [0x80]}, @guehdr={0x2, 0x7, 0x4, 0xfffffffffffffff8, 0x0, [0x80]}, @guehdr={0x2, 0x7a9f, 0x2, 0x1e62b3b, 0x100, [0x80]}, @guehdr={0x1, 0x4, 0xbc8f, 0x6ccf, 0x100}, @guehdr={0x2, 0x8, 0x2, 0x6, 0x100, [0x80]}], "a3a882982855b53528b325f42428651f693a0e329772089ddeb5ad0ae6bc417d885361f4655d227c2e7226360148505598831eec56165630abd49632badafa"}}}}, 0x127) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000007c0)={0x0, 0xfb, 0x1015, 0x1, 0x3, "56486130b0082498177b347fbcae60c5", "2e88c61b2c85ad6e78c95cf581ea9e8ac9b0c2d4c9b42f4e4770ebf0589bb3a3ddd92e0d5f70dc4ea87d7c74f436cccb80bcc45db2d97af1d1f626ec595e05005d9b7dc48c18d7b4164bd9f5c2f428cbdc2ec736fd40b867502714cb18d64a8994c8c7ab42b397ee845702b01efc9b93d40c08426040330eba85cd32bbe7f95f7d0d6b827e310dcc7eec2191c0120ad685384cc1e9de34731be572ff11c35214ec3ab26dccf2b164f163bb95e3970450043307f1381aea9be0f291482764c15ad44113425010a9779d56634f58e4b6d877215be084308fc58aed0be8abca96404cf069c005610d3edb532d48ebd4135d081e092c8183d167590dd9b4afdf1ee4b4d739ccb800fe54e000a26aefb8d57c0901fb8090047b1178a84eeaf49263456b81a49d150fafffbb455ba5f0de727c918484585878345cc19175616a93c9f879e59eb23419db3f75e335af658acf28f7e4f4774d675f3b6af2f9aa3da9e10df7c20778a7f806a198831ae9e77983ff9735dc2aef725c664417f8566d204e6b0b989467ddb02b0a8b38eff409186499e70c9ea33b973c6e7b9b8fab5d3363694288f02b20d03db9a9b846fef3f43163df5ea23c5ba7c117d94a16e6fff79f1c92b7957e0072c47e7505e785ea503b53fec5da848c0c8a38a2838f95424f41435bac0391552f7316ccc71ba7a9db215b2275b03122b11ce71f185181ff506d3fc658b5519f3df1520f45a1af3280e9598e2ca25095e1739e0ffa7849b49e5eb5ddac0efc004247f8d03e2c96b846d6c2b686148955c23644a46d925e93537fc03bc46af1f906d8ebce05d96f9dc0dc2a2929edc34a4c950fbe31929674a747fdb1bd0021fdfbd5d805c6e87a95db34abbeba96d02cd6474e11837373849b1c61d9c6433b9bccc104e4c08cec8d3aebce27d0f5464058a1fc01b22448530f18c13465d02abc134c52ba5590529f85fe3f9709beee6cd9388ee1bd845fd53d7ec62ba60ae5eff395456fdcfa35e29a8a74289bfaf5bf34817e034237a36ce4b0b860694759b59ad90825c4154fa74c25c77ba86eed7089a38ffc3ec72d6bfbef0e95d4e37c24d4150d4bdbae351903a17272cd49ee6c8ad8d244a08dc813f3dbbd9ba26ef3603e5810f57249d02d6a76d5d7388c922d9007d2e5dc27d7604f8723b2204719eb63001297d2b67d32a6b188df45f1ec75cb6d32f9a7b9884fbba5900263f6a6c349a07510609c814f4a2450fead3e9125780c4e8053b1dd0df821a02c6257ace0dbd602936c296452f717ade55d1f9bb4d02883965921f680563265b3c6822a601c9717e037618ad3223810a529dd1e921c4eb645b3ffcefb8193f6029e8165e7727ad011fca76bd8593d15fc07d0f9584b59d95d673268553106960cbc02d8a5ea3e0db6f33641bbd07d98c5fe0d83f1f10954a3b46f72830bb5674f6cd38ebeae434c47423cba229d5ece6d38103f23e5ecef5762c1ad2db9203429084c496030084dd82c2678194f47d9837626fb00ea77fb9485088b1f6faed282dbcae1c2a1a7d49a0184d0b282aba99863516aca074a202ae953b5ce9fe677e094969029671d7d779b57eb09391534bca5b38b8736e8af6f88a9501fae0002fc0ca93fd36d70dd8cadea6a24e3bad82640ecad6e16207a7025cabcb7d1b753724f4f18a28cbbf7896fc9beb75c815b8fa189cc77f52c554873cdd6311a20e9cea64bda1968f4537d2d2e95aa302c51b1996fae3c2ec08b54856f2c06f4ba17dc3f436bc619503e9aea54c0a241ff2d670203433047e640bfdb3b8a51d492b2fe9529c9963d44c3aa34060ef8824a4c700e5b4067f63c240acba112f8a0638a74771d0032b92b5bcb5297a448b82d48cf24fd0b7ee2af0c900fcf925dc908a742cacfdc95d9f39cbfa9d5afd745362a7af0c83a6a6630a312612eefcca290417d7ce0753edf1496fbd81f6cb8701159442983031a0239621e05646adfe4f7b1d62a9813c9e047dd22b859d7bb9683d73a889fd6cfdb3f56b9b3844bb9ab076df96d59d7106f29b84c26a3fc6368599698633bc5e310bfb59f42f8197a5ded83bf85484c16176b3cb6e5f51d20566a1f970c37715225b675a72e0b3c8dcbd058b308454f8a123153f77de9c2231ea29f74fbdaf73bee9de698bbe0d517d5a6b3f3e92c6360c75ec77721650fac8ae438dcdbb3bbe5e5f48a77aa02028f8c784debf27442b2e1c74e20b1377a6b36b55f924571754b8c9389c3febaedd54e4e3a05d2fca2f5bdef66ffc7518a63da62cda64f4ec0cd9e2e97512e1c58ba8dac86964e7f86e8aeb278e64f1c508c2a70fe798ebb045b2acf6cf8bd864c25d8a43b619073e4342250118e447d7db927be7a27fd2698fe41dbdb632a447947696806b2056a627876b0da573d8337ce64549fd04ad723de5b8f53a29fdc729c49e0392b2ff3652c018d3650f62e02539091aa287210d083fec7dac5603514cb2158672c404b0bdec302422292982f1f48a4f798a0b6b465ab8da279c23aa093da7115efc4137d84f7e52656617a9832983135547db6a3588d1da73a44f79729cd74b2de27b5cc23da3871b8a53fac33bcdd29e65aa1b071736d1bd390dd3e6f254d929ed5b1378f9cca2d7317be5d2ed47cb63c09162de9dcfdae413b51a35ef68d6062cf19e4fe1262d8cb573d14da05d91d94f18ee77d25d2bc44886214f0f0b5e575978eedbd86859abe9061ce045321745f5e9cf2c6e32fe0215dd7da47c1ce0045f6d9bb71f1dd9a8538da1bbe7d93e2f77b3fd4c8a819c23b862d4fd95fa5d21cb0c01603f3f18b2cc10c94e2aea32563af320e676663ac3cb4610ee74a4167d5c185dab0cbdcea931e37f0ab4ff893efcb171be71e1abcf5a6dd52da27b59d65f277c6238e64d9c91dbf9d09ed710a782b89f78d43ad85694f7bf4f5201cf0ba9dc9ccbbc3cad38c2f6118ed94ec0bbe169808f2da4fe0a0c3e1cd78041491322ca92cc3a3c66599bc52005c11c5c28d79cdec262d8262e954edd532d488709f696c77f448a374cfa74afe2d422e693b168bffc9f29cd982ce5acda15352c510083440c94473f26e7c02cd4ba650472ae60dda7a510f4899797d371d538e27475c0191afb54a2fa873e83bb5a98f745093b7a75a9f892ec9a19095a86b042a31760228827b21001257d7ba7a4a5d1f61d7b41b40d360ea48b20d326d86e904b6d7936631b877f2f0ba321b35a5c56865fb59841b8ca63f15d7977e5a1355ab98592e909197f872f979deacb72fc786e83d165622b3e20679a58f5be7ea279d396c90b5f81b7afd7b9851ce8586ca4562ca6d4dcb839e8f33c2442d3946fb184c0a2276cbf51c717339f201151dfbad31e8e00fd750454027d45de6dbcd26b487a1f751e40c54d8c463ec1f6e6409dced560dc50411efdeb8c73e74cba2f40c90f0e3afd90264547fc27b8d897f7c391fb2b9a5b4366047824bba71f29938ee1cdb1d9d76457e826058d6ab0c9a09cb305d89ea6eac648c6afa164731430af1436a78b6b9bd78558606b66b9a8289981cbf5d7f4d55386588746cc7aa302fd2b6f0c572a2c56e1e7aaa8112858ffb496352c9594a60999950c7957adc04a60a5f3eb7cb76f8272c77eff355fceef54c26d82ef638ab5a34f826c9b70b5d02e337a953194a133e0ec8853a710a8a0f8b4c6c7af81b5cc7b6b2dca73819c7ee9f07e8a41e18a76e31ad6bb2ef7c32d9ebe464250995e6b11218518ccd28cbba619fa9af049e3b290f5de77167d34cd89fdf109885959191bd284058e23f8b54c47ab723c989cfe57c0d1adf2c08b8adb32329f9d58928e30518618ff4919d10af66c9de7d487a9cf903d54c1683b75bc668eac843caf9a868d64d2d097f940aa9349dd57e3311203433b5f844895fad4508cf6942a85697fb24e0d357beed4799a1500027c3c147a6e28a42b76efa7759b8c4ca3fc3b10e0798f7e19f6514b642a664e4780f948f410c39024b246b78f69e17e5126bff27f0cd08849cc1011927c32801b1725aab6d8bcfe14302687c63baecc593ecaafd87c1d6b7a8f8f38fc662dfd3abb0934eb871e5f7dcddde2f549a616cbfaabfe6830944ea0d02d1dd724412f4b6a18d58ab8cf7fd44fdef52a39fb6ffd1b78042a2b5ed435951fae9120b6fc690a0108f0c56790edd690ad1b78fe704ee4d275e193e5248197203d0fabd459fc4cba69a563f0b62a5118d4b429747d8b6cd8ebbc4cd61bb27e4a96ce3675f3bad4f1ed26dcbc36d9c6d8970f7ff4262d99023efd9fc7229c4e67e6b3e36eb7e43440dab16bd9f6e5cd63a27674b5bf6b45e2308caf29cfb3450a7e99435d661418442346e5f6ea2ed396fdfe7a02f4f52247421fa3c2380338e2e5dbc6116cd9fcfe354adf684731f1e4a9a35e621a84f06aac033e1f8978b73313a33547f5e67595ac8783142e83d37f33df2182c391e0c4a2d9f7f065fd4e084e88f92522ce3b8d1eb5e73fc9ae7fbf81e044b73092d62fbc150d255ae08a100d2894cf2cf49e4f68f0a28ef5f4de36185357f8668e2ec68c742e9fdb227a458a9d89f34061d95bb590b84f141c44b4ceeb55ee24e35aa7cb8b3a8cbd98b70cceeebec464b76f1f79d19ab3fc98e73bc494bf4ffe4d13ee1dcfaad23a5ac28c24eebaf220beba8759ffdf4db9e317c94328e672fc1076b2812c3784d93fffae7ea8d302ad83e2ffa1d0c9f3eb27eecac6d527efd1a2b3a2cab0abc8d7822814418138475ad826445a954af34670a923b73658bca5876f667de788ecadb310d66e43b86e7486b104e50a2be23af0686eb8bf3f81ebe22186862606f13e24e52ed35e356fca448b39b8b3ad882518340597b86a7776498e2dfc1b966f8985be8141fe12d4c257b870d684d20b399b0701e648d751186bcf3e27d50e0e09857407327e815523118763b203827e0da9005d4ac44390cf4b0dd7c3f62506ffe449629be33c85399f0c2032845aaa510d67bc26f8da1eb1703f7349a5306ee981b895dce55bbbb8f85e1ceed3273bc010eb6f979ddd3b3115813078ede4f3cf411344d8eefd407f48cae067f52cfdbf2a58d462a81d409e0a6cdeabeeb6e5a6597285990d4b2baaa6a4a0c9a76ce2929e6abf23c1856e74f3ea5541ea5c7d8f94e88fe7aa9510a0d9d84a17e9c18fc27b26c34ce30977c9ba68f1919423eb95800ad7080c0c9596043654cd6c1cf12001cbd31d5d612a64fc9bdd495c85d58b5dfb19e15dc9c7517347b378cb83dd917b7a5824a0603d59b2c2647414a45b83f0de2ab52b80cd478e017bc5aae93c91ecf4b7d6540144e713d63a3dba03e86b5bb14ee643e9766efac82c9dab25eeb56fa3db42d09a7d180fbeb8454fa9a59adb1d64e4cbc807135fcf9873ec343663c7c7c0e934ddb239d7ceea810d63025e3a66660d21811d9d1a7146c1313cf9100405e2303edd2233c9f0866ba271ea86663717b3116c82080d29e6a04692a37e8d85371a484d3978be94b2706479a73d652a8f9ddeb3b61d3f8b344511280660976e3bb8de1d9121279c59765f6e9acfc219956c2ff5a70bacba1ac25b881f13845ad1bc2febee4859a701057924f48348260d6445a4bc028b30e662844fdc562481b2404a1a7f5ec0d9b5ab01b82190a251e89bed0ed4b40ac7a77e9ff6ef5bfc5f86e9e4ad6cbf791487a1dcac2761770bd8160bc3db99724d9efddb3229009f5148f750cb6fbfed28c448241aaf7463e0f5c965a56cc4d080954d274ae340a1ed03adbc1cd072d29df76d81fa3dbbd7df0a4f6a8"}, 0x1015, 0x1) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 298.178505] audit: type=1400 audit(1546298290.084:44): avc: denied { getattr } for pid=25721 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:18:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000280)='./file0\x00', 0x40) 23:18:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}, 0x1, 0x0, 0x0, 0x24004010}, 0x0) 23:18:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0x2}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)='{\x00', r2) fsync(r1) r3 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000340)='/dev/keychord\x00', 0x80, 0x0) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f00000003c0)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffae, 0x0, 0x100020, &(0x7f0000000100)) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00', r5}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) ppoll(&(0x7f0000000180)=[{r3, 0x20}, {r0, 0x3514}, {r5, 0x80}, {r3, 0x300}, {r0, 0xa240}, {r6}], 0x6, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200)={0x3}, 0x8) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r7) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x2, 0x144, 0x8bb4, 0x1, 0x0, 0x10001, 0x100000000, 0x101}, &(0x7f0000000600)={0x7e, 0x2, 0x6, 0x3ff, 0x1, 0x2, 0x9, 0x8}, &(0x7f0000000640)={0x39ab, 0x5, 0x4, 0x7, 0xbec9, 0x0, 0x700, 0xff}, &(0x7f00000006c0)={r9, r10+30000000}, &(0x7f00000007c0)={&(0x7f0000000700)={0xc2e}, 0x8}) 23:18:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000480)={{0x7, 0x40, 0xffffffff80000000, 0x3ff}, 'syz0\x00', 0x18}) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) recvfrom(r2, &(0x7f0000000540)=""/119, 0x77, 0x2, &(0x7f0000000600)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000700)={0x3, 0x2, 0x8000, 0x100000000}, 0x10) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000003c0)={'ip6erspan0\x00', {0x2, 0x4e22, @local}}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000400)=0x2) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0xfffffcc8, &(0x7f00000000c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x10}}, 0x0) 23:18:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r3 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000640)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="699cb5e03a7e000000626c6b733d3078303030303030303030303030303030302c00"]) accept4$unix(r4, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x81, 0xfffffffffffffffb, 0x81, 0xf5, 0xffffffffffffff2a, 0x5ff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) write$selinux_access(r3, &(0x7f00000003c0)={'system_u:object_r:crond_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x9}, 0x65) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) 23:18:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'sit0\x00', {0x2, 0x4e22, @rand_addr=0xfffffffffffff8de}}) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getpeername$packet(r1, &(0x7f0000006080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000060c0)=0x14) stat(&(0x7f0000006100)='./file0\x00', &(0x7f0000006140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000061c0)={{{@in=@rand_addr=0x200, @in=@empty, 0x4e23, 0x0, 0x4e21, 0xffff, 0xa, 0x20, 0x80, 0x97, r4, r5}, {0x7e85, 0x6, 0x6, 0x3, 0x2, 0x0, 0x2, 0xff}, {0x7fff, 0x8, 0x9, 0x1000}, 0x1, 0x0, 0x2, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x20}, 0x4d3, 0x3e}, 0x2, @in6, 0x0, 0x6, 0x0, 0x8, 0x1000, 0x9, 0x79427672}}, 0xe8) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:18:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000001c0), &(0x7f00000003c0)=0x4) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x2, 0x0, [], [{0x6, 0x3, 0x1, 0x5, 0x66}, {0x8, 0x3, 0x0, 0x80000001, 0x3, 0x8}], [[], []]}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) chroot(&(0x7f0000000400)='./file1\x00') keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000280)='./file0\x00', 0x40) 23:18:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) write$selinux_context(r1, &(0x7f0000000180)='system_u:object_r:dhcpd_unit_file_t:s0\x00', 0x27) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030301f30303030302c6d6f64653d303137373737373737373737373737378ef2304a0000000000"]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file1/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x100020, &(0x7f00000009c0)={[{@resuid={'resuid', 0x3d, r2}}], [{@fowner_lt={'fowner<', r2}}, {@subj_user={'subj_user', 0x3d, '-GPLwlan1system%vmnet0\'ppp1\''}}, {@obj_type={'obj_type', 0x3d, 'inode_readahead_blks'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_appraise='dont_appraise'}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @multicast1}, &(0x7f0000000100)=0xc) 23:18:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) vmsplice(r0, &(0x7f00000006c0), 0x0, 0x1) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r6 = fcntl$getown(r2, 0x9) get_robust_list(r6, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)}}, &(0x7f0000000680)=0x18) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) eventfd(0x8000) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000300bfb7cc1fa56ba468aa7e87bbf13d126928692a3de661ea7e00dd44781207c6afdcce4e3e1d8afb5daab882a2a6538d95908e78c28aa3fa1102d361da962556fbae86a3682a27e2ca068cb74b94fc908b8a457af1bd95127e59d468c22f2631f6413ace909a2da354a1024a80df4fe665475568e9b6b5a2673bf7"], 0x14}}, 0x0) 23:18:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/validatetrans\x00', 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x1, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r1, &(0x7f0000000400)="1e970f1f64c079696f81d3f7fce43703a8b5d32977728d75ae44cd97b24f4c2e44e417571b105467da803bd9e397b0b6ef4d91977745", &(0x7f00000007c0)=""/157}, 0x18) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x2}, @sack_perm, @window={0x3, 0x2, 0x1ff}, @mss={0x2, 0x6}], 0x4) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:11 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) write$apparmor_exec(r0, &(0x7f0000000a80)={'stack ', '\x00'}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000580)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000140)=""/87, 0x57}, {&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f00000002c0)=""/145, 0x91}, {&(0x7f0000000380)=""/253, 0xfd}, {&(0x7f0000000480)=""/19, 0x13}, {&(0x7f00000004c0)=""/158, 0x9e}], 0x8, &(0x7f0000000600)=""/208, 0xd0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') vmsplice(r1, &(0x7f0000001f00)=[{&(0x7f0000001b40)="84c6fbb8cd4736580acc10df36427fbd8fa02c619cf86f31a0a30cccbd954c21b819f2b60fe26b54fd5f118093d4f5e8f5e68e1d2744df2eea0fb2a9b44064abfb7db7385cb7c1161b514037cb77d4b5248a42d1ce14cd8fd9bd90bcee47e62a34ab05f9878e5000e0bf3cd5101348ed0af8fea8f383ff0473ced3d36b8a8f257a3e0f54eb9e7c1bc317f22f174b061a11d21ec5e6e85580272249e441ad87571604ec1feb7eb32c7931b617680503410414a9cdb2bd484d", 0xb8}, {&(0x7f0000001c00)="9d255b3b454851227785e5404e1134430bc205561ba27377e23c614441de14ce31b1bfa77ea03d5aa5d9bcd599fdf866685796661b8da9780355da80ced35fc0087599", 0x43}, {&(0x7f0000001c80)="528237c5a39dae927982eeb861f1de4b14bacb3dbe3db14131ef05fa00c0ddfa88cdb95c74e87b051907b0b0a70e7f21868b8efb19e2e83f6957d9342be6af0fdcd35dc6f4c68c2cc0aa64813b45995e50d7e50e0bee6c836b2f3be72fa10e852e0240c24af5b9cf85d5bb64a75682952fc8aa52726346e7236dafe07b085136af0c3cc1710bba122c65893cb8", 0x8d}, {&(0x7f0000001d40)="0ff473896c2940e33858c508bb6cbdfb080a0d3c7a138c6d7ae669e8a0dba6f745544bbb895efcb002adcecfca86b5c5bc4a97ba38d842b7475ea7fb54943f850ca2938fd199b4eb9f494491fdc742d42004f74e06d3c523865e", 0x5a}, {&(0x7f0000001dc0)="011a17fe2b7ecf3d06d370f71f62271fb31716410b553c51807cae74ebdfa0e8a972d0e98e4843261240ecc1e417c39cc527a52d818a72889fe3e65ff50d0e63e13467d8dc6a470dfa66f55a1ec8c224d4e7ee79ff0eb63903cefd2d4bc9fd0fe9d383b9c2177214246711b90d495b5ef4c95f5909a52c4464f839944a657e67ec31aeb28f9f38317b955cdc529250b0c80f9b87e6d88cbec660a6f9a30084d563fd37c5cd3380a0a0f6c9c5d61a", 0xae}, {&(0x7f0000001e80)="d7d21247512a4a8345922470243ddc7191473ed9d921090aec49fe37d4b1cfcb1051fd3fdcd90c8a3fbbedd7bde117b791aec4653d1ab93c4c108a1aca328b790e7e95608e320ced5ccbdece61909717d915f3e6ebdfa486fae76d6b9f8b3305181f041e", 0x64}], 0x6, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={&(0x7f0000000880)={0x1e4, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97b4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff5a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70a2f9b4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffffffffe01, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @local, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 23:18:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_blks=0x000000000000,\x00']) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="6961645f0138300e30303030302c000fdf"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x200, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xe0c7, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) r2 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000640)=ANY=[@ANYBLOB="6d6464653d303030303030e5a5302c6d6f64653d30313737c57e7f9239f53c7a37373737373737373630302c000000000000000000000000000000eaf15309228fc0deef9c406b9c978f5b5a767f4d4e3afd6a033d45a928f9a86404faee9e0ecc466c520ac23211f41644c8db992fd5f61f12bb1070cba89cce1a45"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000180)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r2, 0x0, 0x22, &(0x7f00000003c0)='cgroup]cpusetlowlan0usermime_type\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r0, 0x0, 0x12, &(0x7f00000001c0)='selfeth1\x0f{\'em1em1\x00', r5}, 0x30) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r7) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r8, 0x0, 0x0) 23:18:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) inotify_init1(0x800) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) 23:18:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r1, 0x0, 0x3) 23:18:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/115) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0xfffffffffffffde9, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x40000020, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1ae7e20000bf7200000000"], 0x14}}, 0x0) 23:18:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) personality(0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="696e6f64655f72656164616865616430303030303030303030302c00937cea4c3b19f10ca388f877ed4d29d17f6d35b28b361044f2ace6eca2348b4091bb21b3b4006f208be097cb12076ddbccd4bb347fda25e7cd767e2a51e5709d74eb394b0d0decb33a5b686cc9b38cd830bf0305e7e2ff32678a5b1321c48d35248e9446d2b0c762db594deb073872e83f51fa3fb0259617d76fe2"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x0, 0x10000000, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) 23:18:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) socket$unix(0x1, 0x5, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f00000001c0)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000600)={0x7, {{0xa, 0x4e23, 0x7f, @empty, 0x80000000}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) pselect6(0x40, &(0x7f0000000400)={0x100000000, 0xfff, 0x7, 0x5, 0x159e, 0x8, 0x10001, 0x401}, &(0x7f0000000440)={0x10001, 0x4, 0x6, 0x27, 0x59d, 0x8, 0x4, 0x3}, &(0x7f0000000480)={0x6, 0x8, 0x6, 0x0, 0xb9, 0x1, 0x8, 0x9}, &(0x7f00000004c0), &(0x7f0000000580)={&(0x7f0000000540)={0x2}, 0x8}) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e6f64655f7204000000686561645f626c6b733d3078303030303030303030303030303030302c00"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) recvmsg(r0, &(0x7f0000000700)={&(0x7f00000003c0)=@un=@abs, 0x80, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/16, 0x10}, {&(0x7f00000007c0)=""/213, 0xd5}, {&(0x7f00000008c0)=""/229, 0xe5}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/193, 0xc1}, {&(0x7f0000001ac0)=""/216, 0xd8}], 0x6, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x12001) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002bc0)=0x0) sched_getparam(r5, &(0x7f0000002c00)) 23:18:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) lseek(r1, 0x0, 0x3) [ 301.017011] EXT4-fs: 32 callbacks suppressed [ 301.017020] EXT4-fs (sda1): Unrecognized mount option "inode_r" or missing value 23:18:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c0037355c1a65a40e6bdc80d90013efb1c522851d6ef5ff99a2022628b20bd3512755bd1b1f17f8b1032778b7fa91f535fb8f02cd64316952356074057daf9cf049e1bbc79d332aa4b2"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/member\x00', 0x2, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r1, 0x0, 0x3) [ 301.064027] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 301.089780] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r0], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x10c, r2, 0x820, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa0}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x30}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffa8a2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9cd}]}, 0x10c}, 0x1, 0x0, 0x0, 0xbf3daeca79281162}, 0x4) 23:18:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=00000000000000000000000,moda777777777777777777600,\x00\x00\x00\x00\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r1, 0x0, 0x3) 23:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) r2 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) tee(r2, r0, 0x8, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) [ 301.145218] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) r2 = add_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)="56a7e6e22cac006c12", 0x9, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r2) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) write$P9_ROPEN(r1, &(0x7f0000000580)={0x18, 0x71, 0x2, {{0xd, 0x3, 0x5}, 0x3}}, 0x18) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000003c0)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645fde80626c6b733d3078303030303030303030303030303030302c00"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000480)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000540)=0xc) lgetxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000940)=@known='trusted.overlay.origin\x00', &(0x7f0000000980)=""/45, 0x2d) mount$bpf(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000440)='bpf\x00', 0xb0a806, &(0x7f00000007c0)={[{@mode={'mode', 0x3d, 0xffffffffffffffc0}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x5a9}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x10001}}, {@mode={'mode', 0x3d, 0xa9}}, {@mode={'mode', 0x3d, 0x10001}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x7fffffff}}, {@mode={'mode', 0x3d, 0x3}}], [{@smackfsdef={'smackfsdef', 0x3d, '#\xe2,]\f'}}, {@fowner_gt={'fowner>', r6}}, {@subj_user={'subj_user', 0x3d, 'mode'}}, {@dont_appraise='dont_appraise'}]}) 23:18:13 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 301.513239] EXT4-fs (sda1): Unrecognized mount option "inode_readahead_Þ€blks=0x0000000000000000" or missing value 23:18:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e6f64655f5265616461686561645f626c6b733d307830303030303030303030301d303030302c00"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000440)=0x2, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) 23:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000180)={@loopback, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'veth0_to_bond\x00', r3}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d303030303030303030303030303030303030459710a362e9401264653d3031373737373737373737373737373737373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='inode_readahead_blks', 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000600)='cifs.spnego\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000700)='\x00', 0xffffffffffffffff) keyctl$link(0x8, r3, r4) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) [ 301.612726] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(0xffffffffffffffff, 0x0, 0x3) 23:18:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x2000, 0x0) write$tun(r1, &(0x7f00000002c0)={@void, @val={0x3, 0x5, 0x9, 0x80000001, 0x8, 0x2}, @arp=@generic={0x2, 0x6000, 0x6, 0x4, 0x2, @link_local, "33c8d4e4", @remote, "0d35339a8d986c864da44c272edfb8a3"}}, 0x32) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) [ 301.859059] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) finit_module(r1, &(0x7f00000003c0)='bpf\x00', 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000580)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d303137373737373737373737200f5c9c9ed914ac305cb92dbe2d373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(r0, &(0x7f0000000800)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) [ 301.921077] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 301.942119] EXT4-fs (sda1): Unrecognized mount option "inode_Readahead_blks=0x000000000000000" or missing value [ 302.020717] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400300, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0x7, 0x3, 0x10001}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000140)={0xfffffffffffff003, 0xa, 0x236}) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) times(&(0x7f0000000100)) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_blks=0x20p0000000000000,\x00']) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:14 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\xf2\x15dB%\xeb\x10\xbaB\xa7\xfb\xf0H\x8e\x1d\x1c\x066\xc4\x1a]\x82m\xb1\xb7rY\x9a\xe8\xb2\xc9\x9c\xa4\x86\xb6%y{\"\"\xc3\xee\xf0\xdf?b\xd6\xa9GK<+\xd4jt\xe6kA\x82J\x82\xb9T\x86\xe6EGO\t\xf7\aX\xecM\xe0\xd2VsY\xec\x81B\xe1\x19 Ah\x86\xbc\x93z\xfc]\x1a1\x99\xa6~~nm\n\xea\xff\x9bF3', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x3) 23:18:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='ufs\x00', 0x112802, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000004a4304bdeb7475302a0000000000000000000000003b454126000000000000000000000000000000000000020000000000000000000000000000000000000073b3b325d655ea530000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe4000000000000000000005cc6add9503b2c325bb58495000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb00000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x6) lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x0) 23:18:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', r1}) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) 23:18:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000600)="16f300d03bca0c17c67e43cfe56ca1ff5366f7180c023b99565434f6f1e59ef5abfa60f50c685da5459a7f306cbd4d55e17bf6e1a7e1e12a771d3ad24157eb018727f2ef6781bae7840301eed89d4f46f9d0c2cbab628dd1d766dab034c1af8dce947f5ba1f9565b2463920c394a5208007c857af610ca3f4da6568aa97749fca1264c93efc269997a47f6591eec3d729cc786963778f6885407105ee2729056d9745cca608b16a898851a2ac5eaff6fdd94264ac642560bad2a21731a8ad7bc8b8f65c9f660663082ebe4d09f4dc0d5ab711d0dbcffa05f948aa2b7", 0xdc, 0x0) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) [ 302.727766] audit: type=1400 audit(1546298294.634:45): avc: denied { getopt } for pid=26282 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:18:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30313737373737373737373737373737373737373630302c00156970092db53a700d7717fab950b35a3dea183eb585e796d001d46cf179822f2cf6eaa344e5445cd6"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:14 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x3) 23:18:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) 23:18:14 executing program 0: clock_nanosleep(0x6, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000140)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x20, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000200)='syz1\x00') connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[]}}, 0x0) 23:18:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e22, @local}, 0x10) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x2000, 0x11c) getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@mcast2, 0x16, r2}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)={0x60, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2fe4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000015}, 0x4000000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) 23:18:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000001c0)) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="04000000000000000a004e2205e0fffffd8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b4541260000000000000000000000000010000000000000000000000068ba3e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e21050000f8fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe40000a600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000000001d8100000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf84100000000000100e857fd8d241299defe28df25b4d1fbc64080e494e2f49d48424afb3c8b1ec5864fc186ad40d52cab239db705b9bbba7d1adaef4a6d83b418ff58c491ece50473aad7f83fdd1c3c43bb32b7f2dbbbcbe4e59057699f4529af24a5c79207ea0db651688cbfb0e2aea9ad2c7eeaf32cf767c76773d22fcb46af0986f03927f567e0aee3534009a36413e1f78a408d469b0aa9051d66c6915956c66104d800000000000000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0/file0\x00', 0xe, 0x3) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x404000, 0x10) mkdir(0x0, 0x20) io_setup(0x0, &(0x7f00000003c0)=0x0) io_destroy(r3) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000007c0)) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x4080, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x3) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(r2, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e6f64655f72657f00000000000000626c6b733d3078303030303030303030303030303030302c00"]) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000180)) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) 23:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe8000f46f4551153672e6000000001d00000000000000000000000c0000000000000000000000000000000000000000000000ffffffffffffffe40000000000000000000000000000000000000000009cb90000000000000000000000000000000000000000000000000000000000000000000000000000000a004e230000cf1dfe8000000000000000000000000000bb00000000000000000000000000000000000000deffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000fc4c9010f29aa9f1aee33a5b9fea9810019af126a79e"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) syslog(0x4, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:15 executing program 5: r0 = creat(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x3) 23:18:15 executing program 0: lookup_dcookie(0xc0000000, &(0x7f0000000240)=""/105, 0x69) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{}], 0xa, "f8600fc0ef8425bad1faf4d321e5afe44789a8565109cae460846b10b0dd27b097dede03147055b8f54b35792be3d1eaff4d0d0ad7c0b9d76a41d9cd31d0ac2796bf1e0df45a1419e5ea56a34d1ccf90c978eeb6b4aef17122549b05f38868a011357c74d82e4818598f1f3be754f381799c7dd268c5b9b22d9394b656f5"}, 0x8a) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x146, 0x0, 0x1f9, 0x0, 0x76, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 23:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d6f64ff030000070030303030303030301130303030303030301749b0c5bcbd3a02c0853e2071e85aac30302c6d6f64655730313737373737373737373700000000373737373630302400"]) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e230046bf000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf841000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x75c0e4978a7d7f8c) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) lsetxattr$security_capability(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.capability\x00', &(0x7f0000000700)=@v2={0x2000000, [{0x100}, {0x80, 0x9}]}, 0x14, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000600)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x300, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20040085) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0xfffffffffffffffd, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000640)=0x9552, 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f00000007c0)="179833cc23985ae2c4bb1d725cad0d9fd24376ba7407d248894a53d9d72e4f4ea59867fb5f0a585263251f4cff9db3c6b6af9519cecc2542e6bf76e4d779d6d658489dfd5bb292f4d3902f4b3bf190a5c4af16668a21af11093b20651e8c99e0b71207ac9b5113cf14f979a357334010d7c0496effa7e081128a291199603bce1f8793d70734ace63ce4e04be38821d7a575b353b149458052ce94b8d972b17a433aa5ab33e97de2d4", 0xa9, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000640)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000880)="c3f2eb1d0c2f900d0ba64affc4522dbd33498104659f52819fbfd9e60eb1e5f8d241f807ac2128335bc2c63397357fec0c51b4", 0x33, 0xfffffffffffffff9) add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000940)='.dead\x00', &(0x7f0000000980)={'syz', 0x2}, &(0x7f00000009c0)='syz', 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0xc0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000600)={0xe, 0x3, 0x8, 0x3, 0xa0, "f53b517917f00b92021ca71411e39d6f7b2d94c6d079f02570a8623a6f5cc8aeb40fe4b959911cc7d896b7c60ebcf21f6f6668ce7d95f19ed910382e3aed4783fa016fc55230a790bd97d13003b627c044d412b88b20aa972bfafa62d13a03a321d12a3c11166676d6f72cde8712936c190e15bbd0dba4be01c98fe030a8ead9f8ec83f65d1484c4968bddea8d1f47ed76d814f12ce94c4f030ee44256810661"}, 0xac) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_b0000000,\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) accept4$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, 0x0, 0x80000) unlink(&(0x7f0000000240)='./file0\x00') ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_out(r6, 0x2, &(0x7f0000000180)) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0x0, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x100000001}}], [{@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'keyring\x00'}}, {@appraise_type='appraise_type=imasig'}]}) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r7) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r8, 0x0, 0x0) 23:18:16 executing program 0: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@in={0x2, 0x0, @remote}, &(0x7f0000000440)=0x80, 0x80800) getsockname$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000001800)=ANY=[@ANYBLOB="696e8c64655f7265616461680561645f626c6b733d327830303030309e303030303030303030302c007415633ad3281ec21453fea05afb0c15efe91cded65101e47e4e677f33ab6e521b60363dff8a109265ed501432b53b0d0e57bfa15525c668660c5cbe5d31f336fa313bba30d6b398aff0f1710534d57b365d0c22443f6d107c4919466981b45996a507d43e0484c720a8bf6fe4bd079f3f282a4576539ada083855c299e20986755dce81eb7ecfad3f94f6ff"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x2c) write$UHID_INPUT(r2, &(0x7f00000007c0)={0x8, "eceadd51f6def89fc058d805eaa155da0721e137030758a5788f0d8f2a4df14392db66a793ae37fe56eacb067810c0d064b0112e22f37ea8f49a845cceb7c47dc7c7b10054fecb7223e75955a05e4421e5b8bb9eb14b55de4748a098adcd95ec8758f5fa38d15e31d616f8d844c022bbadd11ad6e0acbbe0cba1957b025ab9a518fed6ae59e37baadd104891c08996c0a8f1755f3ba3313ac27239bf0fa836b7c9f8c81256631e395d23ba715634fb474a63957a948b00cfd809a3fdcf437a0e28af0a6140a5671b2e8427f0c0af8686a66eec006d82e0f128d16e7cea34004844e5279ee332cd3092ee7ab593364093073e09a38e06a412c33ed35fd8277723bbcb23ff3247922e4585170f1cf059868f84181d411c691aca6adf303452ed560aab44939eca057f27f220e75df0e8eee5a8d8a80b2830b11fb07ee1b483f3be1692683d5a9566f2cfaaa93fae58250dff87b8b17710c5fc617e4f408467b3fac763f5c8b520fc2444cfcb9546b51da6297fb7450b89106a04f332da350a6efc0ce8fd4d329630515275e8a49ef3e6c1326341db6c4458f1da08b7e1f513c16d4ffa88cf0619fa7eaf3b72849347248af9b23c751a9919b864211e0b8dd72e0f1e673b0fcd7b80718f0c20ac900af8f402ba75573827421f5f3650847b70eaa55a06c5567124c89ff8881c1ffd6e80042b475eb5ad75d27cd2bca8935768ac035faebb7f834489443662e4bed8d64c4111a3e8b0c538a5979f6864ce289df83fc993704a0d5833b2ca90279d6b361373952b1c2ded4b09ce4ae5549a2ee4eed04fa254b2a01d7f5cd7978c83e5f491412a57a6f5f48dbe4fd3adae39a619ba11f8dcd9af8f70b086553a8339e1da41bb1ba89bf8d00ec574b4515ff6e238f8af8190274af343876754cffaaaebf6dbd2ac1d172040b13f25ebd7d2b65c6270ad88e36396d937b77cd9345d57403935a6250a993a1a5cf742c74fd320522834ace2eeac754779cbf0cf5cfa62cbb092dce0393e1cbb895b4b122587220749b010f2d868ce3bb3d1202fa8c8100e12309296cf6501f9a35e8b1231482cc733254afdf459b519cbaf309f8c2dffc752b0f766f428500a8413624dd95fb40153e475f11b0528562d54d41bc758247eaf249eaeb594ddccee495c84390c11d16b7e5759bcc90060ba7c9bbdc59be8d06e77f50f5946e2b9452f429baaf764ab5d184c0d4e56d83c86bb04d5eabdca29ff9f499611fa1acbf98a7af1346ab88ccf304c67603b39c2d68ded67d438bce7ca27dd585a38327324f5a717d3b1af2edfb4f165155a71b5a7a30ed09516800e817070344194dba79e3419fa2875e2bef433fd0a1bd34e5b17803b1293e51ad56fce5e2b9a33b8fe58e3d0e301372f6d3aad9ec5dd8670b2ecdaaec1faca2515ed0be37434b4d51394a5ac28e68abd24cf7f808d1f9f6c1af3210dc784b6db73ebbd1efc3a6a734f33841351be98bbd6f661ce5fa203f6cc8af5a36e6d86efbffa47e62f66733d50994cb40b6c4cd39568557ea5730b0501958d41e4a158097f5170aa9fb872777532364e586558f2507c71d7a3cad8ca26438966a47f69d03bf79e29f0f5fe1c11e21d5b6c39b9e568213e69dd065b0873ffac550a18d2d5ee9f42c677838e2885cba5d8d3bb6e67a1d59b7780ac0dd84ff280cc3fa35697a4c020df480b0a4fff74f676bc7fcebc99c993684c0ef0244c572589537e6156bd00b04fa5a513a35d208c348d7189c752ce1f50ee53e527fb86bf389fdeac2326490d59bbdcfec621f111c68593b12688869a94c6d8ca8d0dca117ee0863dcbf75a76a48b2659b9c91136e95d9ba50803a898a00da9b0b1ed1a2353704c21636c68d342079dbebf8027d608c8f68f8d396f0a39bf9834aef121b97c5cd47c5ae5c6fbeb4e0a7404a96021a0732ccd1f3da59c6e9ef86d8b422462d6db856520450074d8cbcc1ae24e3aa5d74003336a231f6d8f44f61d554965b73822c45e37958cc0ed1e71e428f6bd5b308e1629a3416df79c824184eee30167629d6ea43fd519caaad0c68fc71e7f341c77360801f4bc0d2d2d9fe447d5ba78cc617949f8bb3912297a4628bb1dd7d216bebd36ee26ed4d17afe1ded57aeb0ef309c62e709279ac78aa2686584bf12ed60b518eda02db3a726f164eb36ec500e25c9b14c0a8f9f6cfd55bb3712c41e30ca65569fcc02a5780c05e75b4d1494d487c42b57a78d206c43a4161ae0ad1ea0755a87c8f9e190698208d0d71ab5ad69703921ca57a45537f6d736e474396cde262e791a1296546880bed778ef8cb6ee8242a08400bfac499a9096cbcbec638b49473403b17a7cfd37bcfc3e76d44dd1444c7f3f2646a069cf6b7336eee9619c2a46e98f39fea0a65602977e6bd84ff40d2e720a9f5b2179654f4b8fa20194fbfc8f661f4bb46f06e74a891b50aa7e5d89be00743f993e5fd222cbbf52af316e4051a5eb21afaa2f030d54e9cbbca2ddd2e9193258d69b3c59b3e0a64a11fc3e1af782dcf452ef02c24b8ffd64bccbd6d7a62e8329a22ba837e79654d28653cbc612b57ad893b6142ddc58000c951cb378a08ac26fd707afd25d302d2d55d7edbb9050a07489823f4171f685d35c9098ae501cba2d8ab73c2741e542f63bd215b2bb5b9a52b15d9195738017b125415ae68a0b389fc9f0ad1af64a740a02eb4cb83c9330ce9a39bd14259ba59d7e11aa800b6d7ada4eae9d7703a8f430f444da50bd4542d626fa4c6352a66258fa712769621c97eb99ad65870d52e2046df24726d9f065d4f9120b68ec17ffb1f83ef2b452d16a6f5301fbc3a8f8bdff0af7f26dcce4b2a6366232af44081055be12b38a96451f43edae7c16214fd455916fbbbf35835d593850536071f2ded650982614f53b702e810d8c0f3b37f1d557fe835a48363ddefa750e72363c13b07a0319d35aa2313e79c64db8905819ed79b678af4c1f6d2144b872ade04a97cbee35188a1e7769d81f510ce1a9d78b44e63a015dc74dbcd7d131ee2d8c2d1c2f5639f7df73f75619e21e4af750ba92dbcf660bb04d19d73b4541fca302519788aee76300e3844acdeef67d613a308c52bc2e86f507c4575c6aa8209657eab3b9ee5dc50382879cf72b5ef123aa372aabc5d8a745e28c3f2e30023e146e86427ebb4c7499d75e01258132bcabffb7d3ec25737849e86692d4dc4039a8bfe76f924cdc4c4edcfc1b095690319e228ae6f9b75a4d0a74257f1de494048ebd9fabbc95857cda314022a87aa1c592abf194e06b5c94a57b1487349d87e4d69846989c53b588415abc75d70d5a57313de58eb2e1e8536b8945d3d0d8a8c95b1d7a13c680478961b88e7843bc8102268e8684a9b81c50101ceb7bccc712235861a73c3810cd01a77c4a676f037979d5c3d10f927312000a84fedff9c0064c174f60b737e882debc4b0f89be42e51459d32f8efd608c9303619408d4402e37ff57b013d8e344cce701c1e1d21396cf727b9ae0ef8bf410705f1cda5e44bcf464a3b1f85fed10cf21511b2bf92edd2d346ed280456a0804b13d081c9b6f4e56d237a54551fdcff373a75330d18379c74d41b41863d7173cf9842fc241f39303944494d3e17adec3bf271c0118bb5a2b11d19fa419aedcbc46caa7251bca861ab1aaabb38d1f6e00e786e573da36894b9ddf46459394461355361d62ac493ff9ab495e3b4cd5a572f9b0a889c18f54beea9af1cfb5363c06cee505d7a0a41fe174296d6cd541de31555b8d09fcca43215e90637c9426a41749edba1961e401fba001e78179a58cf55abcc62d49b01dcedc6f694e20ee61222acba830ce66b58304946afb6d328916a18acb7c18255d0fe1c6e304fa02f4a29424ce99c313f1c45baf97ca372983d38467a526cc7c8fa4551f468dc7b5f8d10c4b3856613b2b702f86065b2f3ccd18f84577c5fb81dcaf8112b3f8017084b50b47feaf9b89a4101f38056df6b19c1acf712126fd90e4c6addb6f3099ca1224a64b664a412af96e8998241e6f5623669394dbcca64e77220a698e97d90097a7e94e29ca502a70320b754ee8927fd084f0514116b94c7ade2c263047f29722aff71f2fb67e6593d37c8a46be654aa316381f17be525269a29d75ce4dd831d683ac69d2c19774bf29b9a528ffc049bee56206538126bc4b43399590aa635208f87ea090a705f27968ec56833fce7877c2eab943fbed4f78ec119b1914b3898299238cf688333a48b57189031b25b714ac1ede9c2dad4c8dd7882caf3a4d59299e688347aef6c2b8a6f3b5c67e764a84a51c0bc4e699465f75535f14f3cbbbcfd07a8c4e4c1629c9cbf741269ceb564d6bc6cd39d0b33249268baa18f4f9fac20c79dc5b8f7baa95596a5fc3bf2dba893385c1675f692e482ddd6c286978776ad4a39ba1672be4a55969bfbed08599041b4f3c8efb4dd9e1cd73bf9da2bfa9acda191023830a5c401f12c0fa21b2c16ad1d703204861c880b5b51c3e506d31f6e9d0df342388d86d1b4d49295b5d3632ce1a91ddad0820c05d090ffacc94066d041b8f68ffca66b5e68c87d0ed7018d4f2a9273a52266ab16403de1638660a7f46b7f080e49ffd20ed057ef7fe5691bae7e4b096e352865ba745d5059741c9ce6e89d8f7fe11bf483dd96fbe28efda5e845b2eb0815f049185166cf3f76cd77cbf70c43c935d5ed95409be4a722644c2716b460866717339ab92ea56209feff8d1908566fce4b4f694c62374501e7dce56742f0317fc0b5eea68a0ed8b65268b958ebe17c89a94ae77b3d3b747a64580531a1b61ace90884266c2db7b0411a4e1f533dec1a74f1e9f0f5791d94645bc46c4b3a371123ff12edea720193ebc4f6112d3d4d71636b371a5dd92aadb680a88a7eacabea72000a7784dbd0f25be4de2c0c345c3dd78852cbc247e88d3c748b5d556c96224c4534d20cbcdfc384a2c8cc11d8ddb8b7ca4e2dfe4a9c7b830910b765cfbee34709afbe62d3bcc0202d256741b7722e6801b0055c7ed4c5e100bf3064dd5a1eba5cf271c37a0a218ae8c2dd34ebc5c683d87d7ddb999cc26fe49a6768c4b029d2c63aeaff22d30e0bb8ddf60e51de4b90ca28bb3495f57bd7a48c17a03cb31439728c7ec1655db1a9481c36d9bbcdf9eaa4a252903f1f53d5f9db97a15394b11eea09f1c6c8d7830366160aef686777c6b2c48b7792ba93069e8604dc8d1eaf5cce1875ab0e6e078f26683e4896c9a2cbb9487d4dbe312f5e75087bd2949cb69fab8904767642931511654c262013c7df1759642743ac669b5ff02d688b3f9a07b945c68b6ffaa836d94e947d78ffa07e8c5447a306de9294ef849fcf32214f814880033a3caaf9bd79f2f18699f337cba424fd079c2f1a0662fb3ff92f648a5f285eb905573b78dc4e04cabfdddd247560438f0994578a3a5fdb7bf47f3dfc21354c715bf1d1f2dcdf2b5267f9b95026f3b34069e711299fb690c2a6954520d1ec617e804a3d4735a60315e0a83ac4c381a065ee8f8e3d8bf7dc67559a4d1d0e7c39b8cf94268c2b42b95c6bdde6e20ff84e13b0114afdc7d5e77140f7cee8fb006e6775cdb35a830f60169a4379f3544362ee992f5e8c855d8cdc5d5bbeb5ae1aa3b12e2b39a655da0a9729fa5d374b4e233cd83dcde8d895747f6787cd0cc0634dc591def3fd70e96f536b44a5b49be1ba3b4f98f45ef3fb4599deb49a139f917a3ec9a4aaca578af0a1dd0ca384aab862dddc64da518a660471ae22746537c61bb9c8d89e7b0ed48ef774455d4c02a1f4210", 0x1000}, 0x1006) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:16 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_delrule={0xa0, 0x21, 0xa, 0x70bd27, 0x25dfdbfd, {0xa, 0x94, 0x14, 0x81, 0x81a, 0x0, 0x0, 0x3, 0x8}, [@FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x8}, @FRA_SRC={0x14, 0x2, @ipv4={[], [], @broadcast}}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x25}}, @FRA_SRC={0x14, 0x2, @remote}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, [], 0x29}}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0xa0}}, 0x20004010) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:16 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)='O', 0x1, r1}, 0x68) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(r0, &(0x7f0000000180)=@abs, 0x0, 0x800) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000200)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) write$P9_RUNLINKAT(r2, &(0x7f00000001c0)={0x7, 0x4d, 0x1}, 0x7) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:16 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x3) 23:18:16 executing program 0: utimes(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000007700)={{0x0, 0x7530}}) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1}, 0x10002) recvmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/155, 0x9b}], 0x2, &(0x7f0000000380)=""/196, 0xc4}, 0x29}, {{&(0x7f0000000480)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)=""/251, 0xfb}, {&(0x7f0000000600)=""/33, 0x21}, {&(0x7f0000000640)=""/28, 0x1c}, {&(0x7f0000000680)=""/66, 0x42}, {&(0x7f0000000700)=""/50, 0x32}], 0x5, &(0x7f0000000880)=""/236, 0xec}, 0x7}, {{&(0x7f00000007c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/234, 0xea}, {&(0x7f0000001b00)=""/198, 0xc6}, {&(0x7f0000001c00)=""/222, 0xde}, {&(0x7f0000000a80)=""/7, 0x7}, {&(0x7f0000001d00)=""/11, 0xb}], 0x5, &(0x7f0000001dc0)=""/233, 0xe9}, 0xffffffffffffffff}, {{&(0x7f0000001ec0)=@xdp, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001f40)=""/92, 0x5c}, {&(0x7f0000001fc0)=""/92, 0x5c}, {&(0x7f0000002040)=""/136, 0x88}, {&(0x7f0000002100)=""/145, 0x91}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000003200)=@xdp, 0x80, &(0x7f0000003640)=[{&(0x7f0000003280)=""/123, 0x7b}, {&(0x7f0000003300)=""/73, 0x49}, {&(0x7f0000003380)=""/251, 0xfb}, {&(0x7f0000003480)=""/132, 0x84}, {&(0x7f0000003540)=""/151, 0x97}, {&(0x7f0000003600)=""/33, 0x21}], 0x6, &(0x7f00000036c0)=""/4096, 0x1000}, 0x709}, {{&(0x7f00000046c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000005800)=[{&(0x7f0000004740)=""/178, 0xb2}, {&(0x7f0000004800)=""/4096, 0x1000}], 0x2, &(0x7f0000005840)=""/229, 0xe5}, 0x8}, {{&(0x7f0000005940)=@tipc=@id, 0x80, &(0x7f0000005f80)=[{&(0x7f00000059c0)=""/93, 0x5d}, {&(0x7f0000005a40)=""/153, 0x99}, {&(0x7f0000005b00)=""/180, 0xb4}, {&(0x7f0000005bc0)=""/51, 0x33}, {&(0x7f0000005c00)=""/225, 0xe1}, {&(0x7f0000005d00)=""/244, 0xf4}, {&(0x7f0000005e00)=""/94, 0x5e}, {&(0x7f0000005e80)=""/65, 0x41}, {&(0x7f0000005f00)=""/65, 0x41}], 0x9, &(0x7f0000006040)=""/99, 0x63}, 0x20}, {{&(0x7f00000060c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000007400)=[{&(0x7f0000006140)=""/116, 0x74}, {&(0x7f00000061c0)=""/214, 0xd6}, {&(0x7f00000062c0)=""/251, 0xfb}, {&(0x7f00000063c0)=""/41, 0x29}, {&(0x7f0000006400)=""/4096, 0x1000}], 0x5}, 0x2}], 0x8, 0x1, &(0x7f0000007680)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000076c0)=ANY=[@ANYBLOB="1400000003e33bcd197f12b685d36d1b00000000c8743de974e302fd500b52758e56cadae6b54cb8c39ba60267ecada7911959a6"], 0x14}}, 0x0) 23:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r1) 23:18:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) accept4(r1, &(0x7f0000000180)=@rc, &(0x7f0000000200)=0x80, 0x800) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_bdks=0x0000000000000000,\x00']) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:16 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x3) 23:18:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000d4f18fd359409f291c728cd2d9fb857410e0f3738901a221ec2be3c2b5aa56bfeca55977460a4090ecdf671552c39210128b6ab27715aad345a276c8377d4077873c3433e089f382f4fc9c0de68114bcb80aaae98b8bf92c53189c9a80426a1388fdec3cbb40cf684f06fab0ad6b66089067e08b4fe9"], 0x14}}, 0x0) 23:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=00000000000000000000000,modh=01777777777777777777600,\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xfd) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:16 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) lseek(r0, 0x0, 0x3) 23:18:16 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(0xffffffffffffffff, 0x0, 0x3) 23:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) rt_sigprocmask(0x3, &(0x7f00000003c0)={0x8}, &(0x7f0000000400), 0x8) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000180)={0x6, @multicast2, 0x4e21, 0x1, 'ovf\x00', 0x10, 0x1, 0x3e}, 0x2c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000100000000,\x00']) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x402, r2) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) signalfd4(r1, &(0x7f0000000700)={0xffff}, 0x8, 0x80800) ioctl$LOOP_CLR_FD(r1, 0x4c01) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r2, 0x200, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x20}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e6f64655f7206616461686541645f626c6b733d3078303030303030303030303030303030302c00"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000003c0)=@md5={0x1, "49b658944a88a9f23bf334b72101ec94"}, 0x11, 0x2) 23:18:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'nr0\x00', 0x2}) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000400)) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000640)={0x0, 'irlan0\x00', 0x1}, 0x18) mknodat(r2, &(0x7f0000000400)='./file0\x00', 0x8, 0x400) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000600)={0x3, 0x0, 0xfffffffffffffff9}) 23:18:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x96) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000440)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000007c0)={0x4, {{0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x1, 0xa, [{{0xa, 0x4e24, 0x0, @remote, 0x2}}, {{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000}}, {{0xa, 0x4e21, 0x0, @empty, 0x5}}, {{0xa, 0x4e23, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {{0xa, 0x4e23, 0xffffffff, @mcast2, 0x6}}, {{0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}}, {{0xa, 0x4e23, 0x1, @local, 0x8}}, {{0xa, 0x4e21, 0x9, @local, 0x5}}, {{0xa, 0x4e20, 0x7, @remote, 0xfffffffffffff801}}, {{0xa, 0x4e20, 0x1, @loopback, 0xbfef}}]}, 0x590) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) 23:18:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB='mNde=00000000000000000000000,mode=01777777777777777777600,\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000006680)={0x0, 0x0, 0x8a, 0x0, 0x80000001}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r3) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x130) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000006d00)=0x2, 0x4) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=0000000000000000,mode=01777777777777777777600,\x00\x00\x00\x00\x00\x00\x00\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x23) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC=r1, @ANYRES16=0x0, @ANYRESDEC=r4]], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) recvmmsg(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000a00)=@nfc, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000700)=""/17, 0x11}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/169, 0xa9}, {&(0x7f0000001b40)=""/85, 0x55}, {&(0x7f0000001bc0)=""/237, 0xed}, {&(0x7f0000001cc0)=""/164, 0xa4}, {&(0x7f0000001d80)=""/145, 0x91}, {&(0x7f0000001e40)=""/22, 0x16}, {&(0x7f0000001e80)=""/105, 0x69}], 0x9, &(0x7f0000001fc0)=""/182, 0xb6}, 0x1000}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000002080)=""/124, 0x7c}, {&(0x7f0000002100)=""/241, 0xf1}, {&(0x7f0000002200)=""/167, 0xa7}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/203, 0xcb}, {&(0x7f00000033c0)=""/185, 0xb9}], 0x6, &(0x7f0000003500)=""/109, 0x6d}, 0x9}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/65, 0x41}], 0x1, &(0x7f0000003640)=""/66, 0x42}, 0xb7a5}, {{&(0x7f00000036c0)=@rc, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003740)=""/24, 0x18}, {&(0x7f0000003780)=""/137, 0x89}, {&(0x7f0000003840)=""/208, 0xd0}, {&(0x7f0000003940)=""/79, 0x4f}, {&(0x7f00000039c0)=""/203, 0xcb}, {&(0x7f0000003ac0)=""/129, 0x81}, {&(0x7f0000003b80)=""/161, 0xa1}, {&(0x7f0000003c40)=""/119, 0x77}], 0x8, &(0x7f0000003d40)=""/4096, 0x1000}, 0x80000000}, {{&(0x7f0000004d40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000006280)=[{&(0x7f0000004dc0)=""/162, 0xa2}, {&(0x7f0000004e80)=""/65, 0x41}, {&(0x7f0000004f00)=""/65, 0x41}, {&(0x7f0000004f80)=""/60, 0x3c}, {&(0x7f0000004fc0)=""/190, 0xbe}, {&(0x7f0000005080)=""/49, 0x31}, {&(0x7f00000050c0)=""/217, 0xd9}, {&(0x7f00000051c0)=""/32, 0x20}, {&(0x7f0000005200)=""/73, 0x49}, {&(0x7f0000005280)=""/4096, 0x1000}], 0xa}, 0x8001}, {{&(0x7f0000006340)=@ax25={{}, [@netrom, @null, @null, @rose, @rose, @null, @netrom, @rose]}, 0x80, &(0x7f00000065c0)=[{&(0x7f00000063c0)=""/104, 0x68}, {&(0x7f0000006440)=""/131, 0x83}, {&(0x7f0000006500)=""/130, 0x82}], 0x3}, 0x9}, {{&(0x7f0000006600)=@caif, 0x80, &(0x7f0000006680), 0x0, &(0x7f00000066c0)=""/236, 0xec}, 0x3c1f}, {{&(0x7f00000067c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006840)=""/170, 0xaa}, {&(0x7f0000006900)=""/188, 0xbc}], 0x2, &(0x7f0000006a00)=""/132, 0x84}, 0x80000001}], 0x8, 0x2, 0x0) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)={0x160, r8, 0x502, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4bf}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad08}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4ec3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcdc98cb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5de}]}]}]}, 0x160}}, 0x20008000) write$nbd(r4, &(0x7f00000007c0)={0x67446698, 0x0, 0x3, 0x1, 0x3, "5dbb5e6063a540db28e015ad986bebf5246d3cd257be4d47d9482b5f3e6c0332068a63ed527f8d17cf2c4c4839550d4e776ec6a163871e371dfe61362e28058c7f66a5ee6fa34730e4cd2a8464bf92f0e4af9bd0d4e9d1fd0b6218929b9acaf56ef2dc71657442aaf0b2a90acfb05f7fa27d6e9d"}, 0x84) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) 23:18:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) io_setup(0xfff, &(0x7f00000000c0)=0x0) prctl$PR_CAPBSET_READ(0x17, 0x19) io_destroy(r1) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400080003011b00000000b7d05f07bdf029f90000000000ff0000002bef00c6039304c8f8a60b9b14eaa05582dfa32643"], 0x14}}, 0x0) 23:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e2f64655f72656164d9ecc104404b6168655f626c6b733d30783030303030303030303030300000"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x7f, 0x9, 0x1ff, 0x200}, 0x10) delete_module(&(0x7f0000000180)='bpf\x00', 0x200) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:17 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) 23:18:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) write$P9_RLOCK(r2, &(0x7f00000003c0)={0x8, 0x35, 0x1, 0x3}, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0xfffffffffffffebd) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="656f646551303030f254b46f8b1e273030302a2bacb612afd8647330303030303030302c6d6f64653d303137373737373737373737373737373737"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 306.186817] EXT4-fs: 37 callbacks suppressed [ 306.186828] EXT4-fs (sda1): Unrecognized mount option "inode_r adahead_blks=0x0000000000000000" or missing value 23:18:18 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) 23:18:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030736dcf0cf353fa0f00"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @local, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'dummy0\x00', &(0x7f0000000180)=@ethtool_coalesce={0xe, 0x20, 0xb6d, 0x3ff, 0x1, 0x8001, 0x400, 0x81, 0x5, 0x401, 0x7, 0x5, 0x8, 0x400, 0xfffffffffffffffd, 0x5c1c4a56, 0x1, 0x1, 0x7, 0x2, 0xeb19, 0x8, 0x5}}) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) [ 306.362473] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 306.458056] EXT4-fs (sda1): Unrecognized mount option "inode_readahead_blks=0x000000000smÏ óSú" or missing value [ 306.551591] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchmod(r1, 0x1) read(r0, &(0x7f00000007c0)=""/226, 0xe2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e6f0464655f726561a71c686561645f626c6b733d3078303030303030303030303030303030302c"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0x86d, 0x1000, 0x8001, 0x71}, 0x14) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) openat$keychord(0xffffffffffffff9c, &(0x7f0000000400)='/dev/keychord\x00', 0x200000, 0x0) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000240)={0x37, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e23, 0x1, 'sh\x00', 0x10, 0x0, 0x64}, 0x2c) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x3, 0xa, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)=""/10}, &(0x7f00000001c0)=0x78) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1400000000"], 0x14}}, 0x0) 23:18:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) getsockname(r2, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000200)=0x80) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) 23:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) eventfd(0x2) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_blks=080000000000000000,\x00']) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 306.596360] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 306.705192] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) r2 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000540)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}], [{@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@uid_gt={'uid>', r4}}, {@subj_user={'subj_user', 0x3d, 'mode'}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000016c0)=ANY=[@ANYBLOB="d2926f6405007265616461680500000000000000002cc9ba3078303030303030303030303030303030302c00"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)=0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000640)={0x0, 0x0}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000001580)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000015c0)=0x0) r10 = socket$packet(0x11, 0x3, 0x300) sendmsg$netlink(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000780)={0x568, 0x24, 0x720, 0x70bd27, 0x25dfdbfb, "", [@generic="9324bd13e51ab03e22507888ee9b54723bdcfd891bbc8991645724e1c30445c869e32cd4cc3cc5fcd55d09fe871f2b6980e875965c068c47194c1075fc994cb86c5a76b4094527fa08b9e34723bc7a82908c4fed80", @nested={0xf0, 0x83, [@typed={0xec, 0x71, @binary="c7f2a9c90540c889ac9128fc390247431bcc148b6f2607aad4f0696fdb0bc768c6c0a12baaf88f5eac48a257d347870d0a2aea955afeef9e20eb71ed5d16a4388174bab005787de7e3a9f5d2d8aa9a7ae40c3917a85eac612ab7cd0510e04b9d16e75051754717dd39101671495b72aef81f551d8b2052b48bd4b1e275868b4af8394173e8045c48ba4d137e1b039b35658a32935c87d605bdaad58f7c9fe000fad35db7490e43b80bec29eab0be41674c64e1a01094a3dcd0e1aaa05c26a92505ea74bd251cc0ec94bb629eb443aa535cc6694652953a2eed3d23770144bc5e8561108aca"}]}, @generic="ff57950e630c33b9062103c9b9d6c9fef22313b44620be38b5386521294767e84520c849b6be863ae15dab3db3d7e7c850667fc116f091abbde5c54634e668eddd9920716141bcac64d65d9df41459d16f735500c7b17a188ea89960f05aeb66f4adf594e5e99d0313ca0d60d4698d313742c8ec63d5cfd68fba718795dfcb9eb6df26592437c645f711d8d990353187f69b3d8974f80d6e9044f6b1ae191eb6b7da3ce62fa6fd6c3777d5a7539a489330b4ebad3080b19d1d0c1213376f3b9b379dcfc92ead115a8f2c3279cdf2a32dfab9aefda8f3bf253be09a59", @nested={0x218, 0x59, [@typed={0x4, 0x83}, @typed={0xc, 0x8d, @binary="6a52491bdc2e82"}, @generic="163a07f2189e3ad35fdd87702414a8f37dbc71db569a8bb7542b3b39cf219dcf02aa509d0d5d47e42e8c2f52294d9c15f28382103e66aac5d203514939db161d1c7cd8c509f63a42ce322159370fd57ba669b6b51dbaa4c0b18edb61fcc24381ecdf10131b832b1c1b54e86dea48513d1fce64f5bc9412a09cf33ac25f3e01efab18eaa2a345e1ae9d8aa08f1f4e0264eba08d05983c83d22094ddd098f311d1fc0517987bda50b09db83fa228c899fdd4de7ee0f127db20d1812b3c2586c357cafb95a95724ba72e3d1655205a2dfa9794b2842e07ea8c1e5cfdc3d102af7581aa2b74491fd2579a5113fee92bdf80d", @generic, @typed={0x18, 0x43, @str='inode_readahead_blks'}, @generic="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"]}, @typed={0x7c, 0x36, @binary="d16a800ec1454170ab22098ddb95d42cc4867555cc40eccc2ba7610ec99ddaec4411a22297b7b8265a1fe970164907d47512d69f6b3c22e290d788ee3dac74757b1bb5906f3ad177b1dbaa51e3d8025bdc2e735186a2f495e26d1ad80f67201efd1b578d9738f09e203cc672449fc8a6c5e9502012800a0e"}, @generic="a6c120dafeb356c356d24af193466aef294cc019edd9ae7e7c593f726e591cdfc6a22c48fa38e49e49840c57add74d221e07f5e32606530013691aa7a25c28af425df9e6fe84729735e9facd51fecdafddfff29838e7c518ac060195b111442e96fb8d5724dd10a7937ac3b2b7fdc4db769f8c2f71d03d5d6b8b6a9bf57d21aed58af349f7d6fef1e2c376c17d8aa317b601b870b7a30e9007d219103c0654792d48"]}, 0x568}, {&(0x7f0000000d00)={0x7a4, 0x34, 0x10, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x22, @fd=r0}, @nested={0x408, 0x10, [@typed={0x8, 0x5c, @ipv4=@multicast2}, @generic="2ca308b5d40152336232859041730ccabdbce9c0597e370770b56652fe6dd4a7f6f9bd1c65fbfaa2e1cdc09ed6f933becad36c2825c5f41e9e0a8a58b20b37738fe474e28cc019df681a2f59b319ed7093f17287e3a2f32db1d3e3bc66bbb71daf050992827f93a706c8b01bcd5acb38a5a1ecef", @generic="988da8cb34f9be2702c06fa924e97afd7c88073902f882ec86e1ac1810c2a4e28b16c03943bee44abb612710a737b821752164f6264eb6b08a3d538aa0348f4ea4c395ae9046109870d39169b2466673701112a2f16b3fb1c6576e58e8e28bfa2ed68feadf4be7797a2e8942ef947df06f41fbbb6b09565a8dd9d8f393d5284be12f8e1e803784563789085f72c0e5bb1ac2aef10f929ff4f87eba7f9d8a01c5d8a9b8ffc57c0d9fb32bcc85879a46c249aa934d1d0a25c7f490661007243a700c788139fdc0b8890a47b810189d9a4110d42e7ac42a2abc121de0c74ce5e79c4853b9a1d14e49fb5a8b", @typed={0x8, 0x2f, @ipv4=@multicast2}, @generic="f3e4214aa85a29447df726db3126dbea8dda4b630dcace30415be47a16258c0592f1eabb6a3ed754abfa0460787567db0965a74e4559bddcc72a6045469a6cbb98dd7f2e068a5dbf747534cd11cef012d83a80b183873314c13cf87ea95e980f651fb0915c4b7e4d3889be19a4871c50f6f4ed6ae54007690bd56a0aad9102e43e55a429cf1e064e2eccad872606ffd47c3baf63e7ddcdfe4ad212519541b50efa4f3f0a18e37889c9aaca800a1fcea64971ab02cd153093dc64c2ed757fb4010d3b0b83100a4410446c76ac3ef0640366a577fca0f73c4ed4b10c", @generic="d1b26bd11a427e024ddde03f9e7fa90d009ee9b625969c4d371bff7bd849e3455a13b916742c5a59df0a10c4eb916a8a81abd1eca23eafa354cb264bb8c5b12a5a9ab460477488d2bfedce4ce63d2d215cff947665cc482a57b6bdc62a5e149262d86ffad82f32e74ceb8e9b0d1cab01518a6a9de612b1851e04c53d26509a6b9928b87a266f810071cca169072d7868", @typed={0x8, 0x89, @ipv4=@multicast2}, @typed={0x14, 0x90, @ipv6=@ipv4={[], [], @empty}}, @generic="229280cb0faec991dcbe4665654b60873f7c6f92c3d4d5ddb78911d0c65097762c71c2e081a298a5da25e28cb9f2507e56e89bdc4dbcec4ad195fdb8c993e5590f5e6a6b4ea1395df82e2f977efa188efab3524027e2b6944bf1dd3e990ad2c8421e7e62d08d5136e7093c73318d0263be67a08e31ae124802f81da336c2209e1310c5b87a9dc6f0e4", @generic="9cfbc7a11c29b4a312099b8f52763c38fda962e9146144a784b5856ab464e16d7160122314cfc2fdc6ab6757dd6f1d753db2b230c7a00a7768fcad5d8ebc63dafbb3d734865b6fcd062ac9afdd456e8be78f6cdbc99cfbec1957777655270304dd33395031b22885e31d52046d188bba903313532cf4f6daa13b3678037d09daf15257ea66ea"]}, @generic="5648354d749bc6946cd6bd46b4f1a45f", @nested={0x2c8, 0x53, [@typed={0x8, 0x72, @uid=r4}, @typed={0x14, 0xf, @ipv6}, @generic="afd4ecc21b34d475fc333c413783d4c04d191fdc2880ffc74ee8b568c72d8ca280e8", @typed={0x8, 0x62, @uid=r4}, @typed={0x14, 0x6c, @ipv6=@mcast1}, @generic="03d85131ef7487a5f01d7af2f2494a09ad060bb160952a5050f9ff93b81bb4359da09f38e91351c23645571d1f36fcafef625f00f40f617c6fb967f6c726430bda00ea4bc71be2c14b41077047d3d707560cb63e97205a5e70b44a5baf3110ca9733c1a7efe7b4b1cb82d1100a884a786606f83e00fe0ec2103eaf04018ef187d85e6b09eaba2139b6ce98517277e109233aa4d5f486cafcbb579ac0b81282d846f1f5c10cf1", @generic="403cefa80aea01044b49972c56b5e8d79287ca85140e6999ed86cba2cf341b0719b8accd6a97e94f39f77f42e643823f8e0ffa879de92020d5599b4cba44d49d2ba03f7a98f3dd39f614108a6d72334c0ba92c286d126ecec8c76388645e26fb869f75eb04345c8c5ce8af9b5bc328df4d16a92289c844223b00bf04a0bd0c06e544f170f7b5bf0766e3bdb64ce3de136d2c615993678ab25321c6a083400f8eb8bb60136b5c052c7813fa107f9580873b2615afcd70d3cef728e0f33a3364f90006c198e72fba2c804822eb976b6937353635f277f9ab8b891ac701fdc5b92a681c1f2277cca33908260c1361221de6135c55b44c7394e058c1", @generic="8df4c56b35df2f44fa124521bb91bdf80b706c709563f3ace81d3b557cfbbfb23ad33bdbff9f563fa5427cec197ac17d707051801c35b5a85bea41399fe13c22f799cb74dc84964e3156f7dd1c0d8df1191876641b30030c1a3db4058101be45cc9c347dc0e971bb8b28ac9e9455d5e35a516a03226600d626e330781f03e370d1c05b1b8e4d2cf64a165e4118284003680cf5bc4e0b1efd9935a7a62e71ae460049ad1ab30ebad511b1fb2d40a9d70b927cdd6fa707cbdc1260de7daa036f9725", @typed={0x8, 0x63, @pid=r6}]}, @typed={0x10, 0x1f, @str='dont_hash'}, @nested={0x78, 0x85, [@typed={0x4, 0x7d}, @generic="8c53c9a197975821a020fea810c7e411400e914506c9ab7971aad6f23d819feb3e254e2433937dface", @typed={0x8, 0x4e, @u32=0x47d1}, @generic="ead18ead97b17f24e50f9468061eb3f16635949618267847ec9f28ffa5e61459b254c33bed0e1e89fe9cae58732ea32fbb4846fd7f242415326936240afe"]}, @generic="b0f0d097c0761d27f761ea27f3104e6a1516ea16166aecb7dc65e384d8053796fcc9a3"]}, 0x7a4}, {&(0x7f00000014c0)={0xa8, 0x18, 0x302, 0x70bd2a, 0x25dfdbfc, "", [@nested={0xc, 0x4b, [@typed={0x8, 0x2, @uid=r4}]}, @generic="24333f89707d191b6d0fdcf0", @typed={0x8, 0x5d, @pid=r7}, @nested={0x78, 0xb, [@generic="9a5f22c1c9778a9254041afeafd15fcb40fa3a128d29b443e4dbe10c29727417e5e9b0d73ffb947ac0879fb32e0b0278faea0086c6f40a6557009d3a9a3f85db202c92d7e6e55456f5fbe41f264664d8902a6b9a037e5d210b155285ee164770230b497305fa5c6092476a7f2e5a9e86a2"]}]}, 0xa8}], 0x3, &(0x7f0000001600)=[@cred={0x20, 0x1, 0x2, r8, r4, r5}, @cred={0x20, 0x1, 0x2, r9, r4, r5}, @rights={0x30, 0x1, 0x1, [r1, r3, r1, r0, r2, r10, r3, r3]}], 0x70, 0x4}, 0x4000000) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r11, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r12 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r13 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r12) keyctl$restrict_keyring(0x1d, r13, 0x0, 0x0) [ 306.822536] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) [ 306.878719] EXT4-fs (sda1): Unrecognized mount option "inode_rea§head_blks=0x0000000000000000" or missing value 23:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x501400, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) fcntl$getown(r1, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:18 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) [ 307.052214] EXT4-fs (sda1): Unrecognized mount option "Ò’od" or missing value [ 307.101557] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) getsockopt$inet_tcp_int(r1, 0x6, 0x2e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) lseek(r0, 0x0, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x0, 0x4, 0x2, 0x4, 0xc7f, 0x10000}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2) ioctl$TCSETSF(r0, 0x5404, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="141f32e08541ffffef1b00004010d6635ac8bdc0"], 0x14}}, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 23:18:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xc, 0xfffffffffffffffb, 0x7, 0xb, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_x_nat_t_type={0x1, 0x14, 0x7f}, @sadb_sa={0x2, 0x1, 0x4d2, 0x3, 0x8, 0xd5, 0x1, 0x80000001}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e22}, @sadb_x_filter={0x5, 0x1a, @in6, @in6=@ipv4={[], [], @multicast1}, 0x10, 0x14, 0x4}]}, 0x58}}, 0x8000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6e6f64655f72656164d6e1b34f718446426b733d3078103030303030303030303030303000100000"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) flock(r0, 0x8) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x10800, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f00000003c0)={[{@grpid='grpid'}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) finit_module(r2, &(0x7f00000001c0)='\x00', 0x1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 23:18:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000180)=0x3) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvfrom$inet6(r1, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e21, 0x3, @empty, 0xff}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0xfffffffffffffed6) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:19 executing program 1: llistxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000600)=""/34, 0x22) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030020000000000000030302c6d6f64653d37373737373737373630302c00000000000000000000000000"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) fgetxattr(r3, &(0x7f0000000640)=@random={'system.', 'syz'}, &(0x7f0000000680)=""/27, 0x1b) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$notify(r0, 0x402, 0x24) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4000, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000400), &(0x7f0000000600)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x6}, 0x28, 0x2) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x84800) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r2, &(0x7f0000000400)="c649b3d8b778c82f6d2bc9097c851670ca0c61f4fcfaaf099a72096bd7a345c9f2bbdcd69359520d8f6337512187ffd4c1067fb877785ee1d4c4f51dd689ffcf3db51d8bdf4481f321f9bbab4d17e98fa2ef345aa485c176f1bfa6f52800bef90a8e63341e4db0e0de"}, 0x10) r3 = fcntl$dupfd(r0, 0x20000000000406, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahea00000000,\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) sendto$inet6(r3, &(0x7f00000009c0)="25babf85c48b94b4fae831c50f3c11f601be1701ede3ddd98d745c14ea2d4eec6a135c3d38bb2b0a22e8453d72abc9f2c04115b47d2aa800920e3db537aa4041863578eaee5d572a5416d7e55e899777b74981511cdd22f46f821a8e5931ccb920cf9e6677c6dbff379a47e6bf68b297cc5e2841bc88ffbf10590f19c0bd9716c757263f8b6c42121496197b21d3ae4202ff972341b70c4195903b3d780d0a9667620c68b2dc190a264b8be1ea69fee32924", 0xfe8d, 0x10, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) connect$inet(r1, &(0x7f0000000040)={0x2, 0xfffffffffffffffc, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000007c0)={0x80000000, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}, {{0x2, 0x4e20, @multicast2}}}, 0x108) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000600)={0x449, {{0x2, 0x4e22, @multicast2}}}, 0x88) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x00', 0x4000}) 23:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)="a13e35324e01e4b1b9ef625bb51dc1abd6c9fad56236106db80cfbf8cbea6631bf7b9fa3a362ecdee7be9c4497711595fb65d85e45a36053c0add5a0f66cbe620311c168", 0x44, 0x0) keyctl$read(0xb, r0, &(0x7f00000007c0)=""/131, 0x83) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000180)={0x8, {0x197ba0, 0x100, 0xe1cb, 0x3, 0x69, 0x300000000}}) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6dda7a3c6f64653d30313737373737373737373737373737373737373630"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x1) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000000c0)={{0x6, @multicast2, 0x4e24, 0x0, 'nq\x00', 0x0, 0x800, 0x48}, {@multicast2, 0x4e20, 0x4, 0x2, 0x7, 0x5}}, 0x44) 23:18:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf84100000000000f72a8f1882a6f8e68f19477ab20009b262498b0c9278f923a5c1934aefdadb74e167d4d51de2835c12413f48f822693f1748601085dc517f02a30a2937a9842d8302c3fa40acdedaa1f29ffd75ec4eea89cd46619c1cf231e45df6ed678e8e7cd"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000003c0)=""/220, &(0x7f00000004c0)=0xdc) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000880)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='.\x00', 0x3, 0x2, &(0x7f0000000200)=[{&(0x7f0000000600)="16e0c3d2a207f9ba8a4e3ede808e2493ef969a40cd966c6d6892052c670a11b5a66b21f6b2f7d69d59c99a2d74852646d6e4e7817eea9ab5d8e5b64b90d9ee1cf50742f41179062658ac199755968288ed26f46c4821f9a7522ab64e9416a9a7947375f93958376fb5e6ebb204078674785d475ea1076b1c30f63003e99bf6c8c50ff61e9e4a75245be63db8f3367cd14f47a62f820c213cc56bf57b3d58aebcce4867caa39ff38f32bd21ad90204a466b9c7d89f75ea5ac5202468a4823efdc99d34fd378ded890de528a29", 0xcc, 0x8c}, {&(0x7f00000007c0)="0821242d57ff483fedadc85f0f00b5dc6d5da6efc429cd8dcda16e6484d68c26f3bc67607b65cbef730221c4af617bb45d3796c017830eb61e1cbe1049fb0f4b2d117575e030261ce088ea4d1ccf70380cdec144249224397f4484bc9138d49a74f161faa76392aa6aef4cfa6540404983c10c3b768071eb886183392e9d6a0e9c7c8a52f45dd0baaaac0d684b70d7e46d951c8875f462a85e0055eadccc6b7475cc25eb9cae96f6947ad35155c4f07bc8ab", 0xb2, 0xdaf1}], 0x8, &(0x7f0000000a00)={[{@fat=@fmask={'fmask', 0x3d, 0xc37}}, {@dots='dots'}, {@dots='dots'}], [{@smackfsdef={'smackfsdef', 0x3d, 'eth1vboxnet0vboxnet1\'GPLnodevem0$'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x1b}}, {@euid_eq={'euid', 0x3d, r2}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'mode'}}, {@euid_eq={'euid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r7 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r8) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r9, 0x0, 0x0) 23:18:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) [ 308.878262] audit: type=1400 audit(1546298300.784:46): avc: denied { relabelto } for pid=27090 comm="syz-executor1" name="file0" dev="sda1" ino=17361 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 23:18:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000100)) sendfile(r0, r0, &(0x7f0000000040), 0x49) 23:18:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 309.028749] FAT-fs (loop3): Unrecognized mount option "smackfsdef=eth1vboxnet0vboxnet1'GPLnodevem0$" or missing value 23:18:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x22c) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x1025805, &(0x7f0000000e00)=ANY=[@ANYBLOB="6d6f64653d3f6030303030303030343030303000303030303030303030302c6d6f6477e60196b0a1f5b537373337373737373737373737680900002c049a3bd0eb3933f29ecd84a2703df64cb1d3224f15ec17e1ee0ed32eebbfeefd48a3a5533fe4e58f4ba7133fbc0295dd157194235ecd3b3fa6d44b59864ee95606b9810001c666691b939757796f27a305dce80629dabaf8efd4727b47e9e380ab1870cd7fa98fc5f6a783456a307be4aca4fce9d764a4ee6075ef7951f027e1d0759e10185684f099e138841dbdad5f251ac6e1b955cc09869ba29f00413740630c4eea1ef33589e631e7b621a396eb38cb656d51e20c9821537a7b410657ef5d91f82cf14cf8743afb623d5d2f47fbec605c259e74656b971b8e33e7c492fc0dc8d6ac28e29bd8a13cf364c4c2d6ab3a9c07c26d87fed893646e603cb2ec7dbb904071c11f64127960f54e20b0e1565e493d7a79ce054b56486d9bd7a470535aa1715ad9e78aa85f9ef3f0651a59d0067381cef380e1ef32c2fdf8004efb72c44cc7a6a62b3390eb74b303dad0bfbbabfc7df82fa65fbe1fbc7b71bf9c5d39af706428e16f3eb80f440529f0140703ab01c33faa0d1606cfedcebb7f254495d8f0ad6731a01c1fa92872e073456e9589"]) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x30, r3, 0x0, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x8000, @bearer=@l2={'ib', 0x3a, 'nlmon0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x44040) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000b80)={0x24c, r4, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a698b0d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc900}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x46}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd939}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7d5a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x599}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_LINK={0x4}]}, 0x24c}, 0x1, 0x0, 0x0, 0x4040040}, 0x800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(r2, &(0x7f0000001080)='./file0\x00', 0x80, 0x40) mkdir(&(0x7f0000000440)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb798c25a3a49df2f200000000000000000000000000000000000000003b452f26000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000600)=""/67) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x7f, 0x4, 0xa9a, 0x9}) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f00000007c0)={0x53c, {{0xa, 0x4e23, 0x100, @mcast2, 0xfffffffffffffff8}}, 0x0, 0x6, [{{0xa, 0x4e20, 0x3, @remote, 0x1}}, {{0xa, 0x4e24, 0x81f, @local, 0x1}}, {{0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x294deaea}}, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @loopback}}}, {{0xa, 0x4e24, 0x10000, @dev={0xfe, 0x80, [], 0x11}}}, {{0xa, 0x4e24, 0x800, @mcast2, 0xae}}]}, 0x390) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$inet6_udp(0xa, 0x2, 0x0) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000001000)='security.selinux\x00', &(0x7f0000001040)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x1) 23:18:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x9c, 0x626, {"e51df4363dc81e286f2ae0637056d8201107bcac4f7957181c0bf555f76d46ec7d3e05c21c91a9c6b7e5c871c7c4bde48c0420a5c9a2103e440c34d1f27fe215f35683aad01360c55a92125e4a24f8431b79b6f19c161eebb7e98515988a501c7368fff490c5d95308ea6eb1007b3be792d91ebc8b7b62e5ed2cb0e17a9c309f06c3b3"}}, {0x0, "22f92d2d36b6760795ebb5e756d5fd86dd6154fe9e5bf03d937e2287b6eed941ba7789fb20c80b7f12a9719cbdf64a8bffc13ca568d69fba599275b77e8cf42863383812dfbb6212fea9817bb1cc6316a712d3ee5839e24efe030a1f139984ac38904b8df2fbff73391328697183b78058b0e6bb9f5bd81c76dc9dd04f5d7374680c29e2b0f5458de9183d"}}, &(0x7f00000008c0)=""/199, 0x129, 0xc7, 0x1}, 0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d4f64653d30303030303030303030a305de0c2280303030303030303030303030302c6d6f64653d30313737373737373737373737373737373737373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d307830303030303030303030303031b6aa562c00"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x5) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 5: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) [ 309.314542] FAT-fs (loop3): Unrecognized mount option "smackfsdef=eth1vboxnet0vboxnet1'GPLnodevem0$" or missing value 23:18:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f0000000180), &(0x7f0000000200)=0x6e) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000240)={0x7ff, 0x8, 0x0, 0x7, 0xd6d}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) pwrite64(r2, &(0x7f00000003c0)="121818933503c0ece02e9c940cd0bff3a1acf443a30f08553071b1352ce662e1ed574b38363818f7907bb3bb96d755abaef3fa87f5f0dd92f5d573ad6f354a1a47e9e8aec30727", 0x47, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setpipe(r0, 0x407, 0x401) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) fsync(r0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x3c7, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 23:18:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f00000001c0), &(0x7f00000003c0)=0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303010303030302c6d6f64653d373737373630302e000000000400000800000000000000ee00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000001c0)=0xffff, 0x4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) pipe(&(0x7f0000000180)) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:21 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:18:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 23:18:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x8}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30313737373737373737373737373737373737373630302c0071404c957f787184230dbc72e7f87f51415c0ec6c37839498c5d833a6ebbbdafd62e6d247a92e201165a3e9674e7582e89086600b6687a3dc53f10ce62a646bb5968935f052120008930e570991b1639225e2857ba249a49e7c81e1df39897ade3cac5ddae50e77b767cba453ffedbeebc31cc5a21e3397c4d09353144563653b45e6cca383281004e78a68b03278bc066c9975f35fc4e"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0xab}}], 0x1, 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 23:18:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025800, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r2) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) 23:18:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c00028462b0fc02ef6bfd9a308b71ef59dfbd61e7e58bf8c1ccd617f325e5c2c178d706fbe5997dbee3f8fccad2af6cf7ac8ff59eaf97974cc4823dfad2e1e8de589920c6d64c62c3ec4d51fc0733cab1d73d223f3e15417f2ba1fc702e242804956ad6c81036ee2da7892168c4f7556460658689d7775b65c8dfeb7dee52948988"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000640), 0x80000) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000680)=@fragment={0xe7, 0x0, 0x39, 0x9, 0x0, 0x4800, 0x66}, 0x8) fsync(r0) accept4$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, &(0x7f0000000400)=0x10, 0x2e420a476150062f) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) fcntl$setlease(r2, 0x400, 0x1) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='.\x00', &(0x7f00000007c0)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000600)) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:22 executing program 4: prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockname$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 23:18:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 23:18:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:18:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840), 0x9a, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="220000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000007c0)={0x7, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0x1, 0x8, [{{0xa, 0x4e24, 0x3ff, @local, 0x80}}, {{0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffff9}}, {{0xa, 0x4e22, 0xcca7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, {{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, {{0xa, 0x4e22, 0x7fffffff, @empty, 0x3ff}}, {{0xa, 0x4e22, 0x1, @local, 0x1f}}, {{0xa, 0x4e22, 0xffff, @ipv4={[], [], @local}, 0x200}}, {{0xa, 0x4e22, 0xffff, @mcast2, 0x1}}]}, 0x490) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x81) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r3) r4 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000940)=ANY=[@ANYRESDEC=r2, @ANYRES32=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=0x0, @ANYRES64=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYPTR, @ANYRES32=r5, @ANYRES16=r3, @ANYPTR64, @ANYPTR64, @ANYPTR, @ANYRES16, @ANYRESOCT=r3, @ANYRES32=r4]], @ANYRESDEC=r5, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESOCT=r4, @ANYBLOB="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", @ANYRESDEC=r4, @ANYRESOCT=r1, @ANYRESDEC=r0], @ANYRESDEC=r3, @ANYRESHEX, @ANYBLOB="bef334ef2f719cbd17591a37da611448f312ed36d1070819bb8d9edb3573f836fd90676d4a86d5085cac86ead4509b61456a1cd664ec58f038ea0f21bca13e4b8183cdbb45721e1292600e46353f680dbf4e1b500013981dd66b0d54d790b04e56aa9b841ccf7e1da5d3e686621d2816ae2621727f401fb91a78236613d712be6a8695dc7ae8c92c9407b7e3aee28f4aba16771cf7a507d4b5148ee3"]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f4d653d30303030303030303030303030303030303030303030302c6d6f64653d30313737373737373737373737373702373737373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) 23:18:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f00000008c0)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000400)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c001d39be219d5ae8c38e4a52cb6e5d2cc0e665bfe532"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x8c39, &(0x7f00000003c0)="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") mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x200000000000002}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/3\x00u\xd5\xdf\xe1\xc0\x9c3\x1e\xa2\x9eR\x1e\xfb\xfbIG$xU\x98\x18G\xf9\x83\xc8\xe7\xa2e\x9097\xe0\x96\x16\xb5\x8f\xef\xce\xa7H\xe88\xa0\xe4\x0e\x94\xedg\x1f\xf4\t\xea\xfcT\x1e\x1d\x11\xb1\v\xead\x19\xc3Tc+#\xb8\xa6X\xbfbd-\x8aJ\xf8\x80\nH\x80\xcd9\xd24E\xccjm') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 23:18:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x200000000000002}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/3\x00u\xd5\xdf\xe1\xc0\x9c3\x1e\xa2\x9eR\x1e\xfb\xfbIG$xU\x98\x18G\xf9\x83\xc8\xe7\xa2e\x9097\xe0\x96\x16\xb5\x8f\xef\xce\xa7H\xe88\xa0\xe4\x0e\x94\xedg\x1f\xf4\t\xea\xfcT\x1e\x1d\x11\xb1\v\xead\x19\xc3Tc+#\xb8\xa6X\xbfbd-\x8aJ\xf8\x80\nH\x80\xcd9\xd24E\xccjm') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 23:18:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xd) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=000000000*0000000000000,mode=01777777777777777777600,\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f0000000100)={[{@stripe={'stripe', 0x3d, 0x7}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) lookup_dcookie(0x3, &(0x7f0000000600)=""/21, 0x15) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f00000003c0)='syz', 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f00000007c0)="dd7516312cf493035763eeb7c73f5f47cdae6adb2a34bcafa2ba18b8cd0854bfd73fdd4243f5cca00faa0ee133cc56f27923582440eef85266f8d7a0e4761bf67ed611227de423020a180555fbfd63419b4634d639db69f1c76e97954180d1f274efe18a032f6733b45ade96412948b042be97a19da4a23043a82958651b2c00b7e25978c534ca4100ba4b226cf2195d18d03bfede5f82f72cf86814ff650c4ac9525119c5642a619e6001a17c3c98abfa67a413b456457247b4141d3c5dd17f93508ee7ccc54ba420846e0b", 0xcc, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000700)={r4, 0x0, r5}, &(0x7f00000008c0)=""/224, 0xe0, &(0x7f0000000a00)={&(0x7f00000009c0)={'wp256-generic\x00'}}) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) r8 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) getsockopt$inet_opts(r8, 0x0, 0x9, &(0x7f0000000a40)=""/251, &(0x7f0000000400)=0xfb) 23:18:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000200)) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000180)={0x7, 0x7}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:23 executing program 2: memfd_create(&(0x7f00000003c0)='cpuset\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x80) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000400)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) [ 311.198216] EXT4-fs: 40 callbacks suppressed [ 311.198225] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@data_ordered='data=ordered'}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) 23:18:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x40a, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6f733d30ed66090dad78303030303030303030030000003030302c11ecf7d18cfb9900ba30830700bc16c809431bbae8c3ebb0087a9fab860dccecadefe24996dd"]) r4 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000400)={{r6, r7+30000000}}, &(0x7f0000000600)) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r8) r10 = fcntl$dupfd(r4, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r9, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r10, 0x4c08, 0x5) [ 311.411319] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 311.487170] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'rose0\x00', 0x1}, 0x18) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) sched_setscheduler(r3, 0x3, &(0x7f00000001c0)=0x8) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x10000, &(0x7f00000003c0)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) r4 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) setsockopt$inet6_int(r2, 0x29, 0x13, &(0x7f0000000200)=0x10000, 0x4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendto$packet(r2, &(0x7f0000000600)="2e7cef011aaee67958cbef6e3cd6ed933eda222301dd8b72862840fed9117eef7f0488ba822d89ab89262d43ec79d7eaba6cf101418447ef67ee7aebc526b773c9a44607898dd9d25123f6a3f86b76ebfb90640d1c6448353b3a4115bb2f639a13904101d1211f36d2a8a7b889fcb5e2adfd09182a048108e5d53dfc0195d60f96f734e11cfe1e609a5c", 0x8a, 0x40801, &(0x7f0000000700)={0x11, 0x1, r6, 0x1, 0x9, 0x6, @remote}, 0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r7) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r8, 0x0, 0x0) 23:18:23 executing program 5: unshare(0x48040000) 23:18:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x7, &(0x7f00000007c0)="8742962cfaa23bc5797cb61f1bd079f36b01aa40b0488b4979098bb8771fdb6f049ee573eff4e4a88bc08490f7bc3da2f1c686bdad9393b43ef8e70efe2fd7fc986d077a1649a065f07fb76528d0713c3bc9126e3ad904e323182f2b0d0dc339c5a397210d7c1a9940abeec16064677c9fb8cffc8933c7f7e652b8279c55491c3db32ac93d92f9af2c80bc2c1e352d3854c8509f5905eeed5e45012eb0fddbec79e35ecac18966055bd217311745ce55030b015aac9ab342db02b59a2759b3239a533b50d480a5440b1d2817003fcc3d7ea66b4f179bd97936268270e8e8843aac92b0907bdfadff43d3e1464db7cf3be0031e") setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000003c0)=r3) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) ioctl$KDSETMODE(r2, 0x4b3a, 0x5) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) [ 311.593143] EXT4-fs (sda1): Unrecognized mount option "inode_readahead_blos=0íf ­x000000000" or missing value 23:18:23 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x4, &(0x7f0000003000)=""/4096, 0x26c) 23:18:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:18:23 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getrandom(&(0x7f0000000080)=""/55, 0x37, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 23:18:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="1d06557578b56476dff8246227e4ffe1f0511cee05cec2bc5393cceb60dcc70082740672d89075264fffe562a8c4a73bb56c23c21234de9c480ba8bd5f6717fdfa32ee782a710e9149d7c8bd9cf3bbe2e2aadfad1815a94a2d0a7e59189d81d49b1847ec4db43fd7f7764a8d98a15d3e6be02d3683a14d649bdd15df97f9bcf21e47cef2daf15b8c54b154410a1462d71b336591c265a0307814", 0x9a}, {&(0x7f0000000200)="bb1982bfb629679d546adeb96c4470c52bc43cb4321316a163a340adad89e2f99ffd0b7e47935ba6f2c45810d036b93fddefea081b9d1b12aca90a14b28c5f9ff836e15076ecb41ef7774271f4d4cda6815f95953ede34d785834de61f60210c49f2f153e69fbb07d533c96477da46bac9fdc516bb1ba7189616c8d215a94ecf800e33b34f3fdf2d853e725133acff2dc871b483669c1877b70be47f77ce1d29e6ec4f7d3b8353636e234b2a0e48cb067f4df6ae741e5bd2e95371da6b5207a11e0272b69df449b69af54d755d9569a7a070cee286c1b3cf2c5a", 0xda}], 0x3, &(0x7f0000000b00)=[{0xc8, 0x11, 0x7f, "e554f1d99feff15882a41ee4ca85379aa88cc9f72140c246bc5daf77a38c504137220c68dd1b63a1e1fb753d313b89dcbaf70348083f7bb0fdbd8e64df1c393ed073f4b7478bb9c6ed96fc6d6561d1cbdd369f48f7128d5b709c1e7d8602c69374d23e4a26c3c15c36adb7b13da74bf1fb6aa2b7810dbeb27630960213fb3a0b7b4554649cf6682753e367cb018b61c45b9f6d6fb70ef5dfff445b33a84115ba1905a2cbbb6bb98cda6f561683d6ad9c48ace77164fa80ed"}, {0xd8, 0x101, 0x0, "d0f4911d1d20c084b0cbeed2c7325934e1639468f1698e3b1a6bfd04ea971036603369fece7aeca000f3c4d38bfa18785749e14148f6456ea0f342e8f89a444452aacd09bf0e7bdd4e38fc12da4e0a97829dfc825c4f586f809e50d242afa9a93ad5a0c0deddb6019f40595651a465ea824f16e637340123b5978e851e893e1c92ee799295d81c0e3b296e9215a0db8c340fd1cc2623b282dfb5443c583cc2266a8a519c381da2be48b751e218c42c34a44a529d899e7c75b96d6edaa545a05bda23"}, {0x40, 0x10a, 0x1ff, "9d9eaebbf201ee7ff008245e62af5f5d325388b3af3da6704dd3cfe94c77d1c453c263241a54571a0bb1"}, {0x30, 0x10a, 0x100, "dc4532a0014ced0736dc0c16f2ea10b613f13e2a69b37504b18d8ece07"}, {0x1010, 0x114, 0x4, "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"}, {0x80, 0x11d, 0x6, "df5184d0b779707053b16638cf27d2b7c55a8839e049be0f995788d719f992e675a30b76e32cc103188151c4ba0c04a8dc35d4728627157aa795f2d79f1879a16e71d4c5c9ab27daed54e65d2a613da6ca3e93ccb5e611ce03035e2ae3c7c63ef751ba5873986a28a8223c"}, {0x1010, 0x102, 0x3, "7773aa9d8453823138636d0989a213f4da6f62cd8582ee579d327f68b8ed6df68cc5fe9b529606c40e2ebd2b96c0887b9969e2e46d4ce9b4c2f51933400b3adc5e343de675c15149255b7a11d55dde5118b19dd937eecd009607b5a4d8dc40c40dac835ffa2e3c73b77eabe928871db36d5874327ef7f7349da12090bdfdaf163b09b4996dbda7da3eec51378ba6c1137119bcbf65c5b6488eda538fbb9e611085e865412a3f21739d3665432b7c0f81c62c3f93478c55d41d88fcfd0fb9e66bdafa689bd7e7ef28ddb77571eb432204d98261c8af95dcb7070e2ea113d3099b5e4802a2d0473c38591959be82dce208d7fd54fc90389a23cf2df321288f40a250e0c58288dea92a6a15e003a0f1436d1e5ec89e7aa6c7db337f2a51f5e0ff33557fb3eac270a0fd4ebb064a48bcb0e5687815a769713e2cab2f371619e3036a62cf475ecbe6572103ce7a227ab294d87124f374425ed0794ede97d7098a1ce8335965dbceed52123f09a4888cf5efd7b6ed07a1c7efb59950490ae41fbf63d87483a14aaa11fff32be7ae2a087e733171e8f19b7fb944b5730e426772e0fd32c28d355f43645d086bda0a5908181b5768a2e305c1dac8ba6168aeca167d2fdc33deab2c9c5b6d716d7cca54fe1fc6a693d442bf5f21eee0a7b1166f3067a4d233077c15e6115bd9250f7a0ef297a3c015ceb8565337800b602cd01e190b16c251960dee531810b41c611469c4330623cf11e4de03daa363376ebdbd387563c99534d86f336c7e67f4ad2099c2caa5c9de7d5aa13fa9cdcb5e8b62d088db8966cc794619aac89c21f3726d2f67d43b7703ccf8f0810764dbb4fd98e98516e40c4b1bc177c7c48f09dcbce720791d7ff7579527ea5dbc44ef44be725c76f9ec7c9cb4885937ceb4c4c70d75a0a4a73afd4157680f9693c5c2e9441aef35435ad166afcf665cd1026a10ed1f17c5513116e35f676c4d1065f310217ee23549dd2804ec02de33fd4d7f390d52d75234309c35a711292493900a128d0c8751ad3502af486eaf7d06fc2dccf8e9a215f27a16ebefc6e1da9d5aeab4789f36ad54a829a87a10e39575aa1e42c570fb9b288cdcef902a547ba9ec2e3d195f2322ab9fe01e37acbbc6f302801bacdfa8005b793d4bf6fc870510248575234e336dcb650311e11f2ae87be127e4b74ae4ad6be360632176d65245eb6b4fe79396bfa7768b58c94e81ce2a31cef0940039dac884036a14b93b1e8fa0c388070edd017950d4760b80e95bfeb993ab4a09ba1827df54f4b25cf2cb76fa5ff3ff238e84a8129ccc88b633f5edb5c990636695a1ca1bccf6592311c42d4a5148a7c529a2e139656f493b355a9f22a4fdb4a90bd8252093150c8dcacee9969ec943f27196b60da520d7f1bc3a2487bbf2c1b81506c5dfa7eaa1e3ed69c2bb703c0f605c8213253da4204f094637a6c5c4bfd2a74ec8ab10cb8c80d1bd5e2f0b86f08f8778ca05c0bb9abdc6afe81a5aab076d5d42e85132b460f70bdcb5d4aa32311c1010a52dac44c70ce39961ea4994ef3141ca118c7ad2c937726269864153b4d663f0c42d35f7710fc9ef62fa08cd635058cac6cb469d3ca8525b718d693cae5139ae3d911a374384eda89df79470a8a0d1a7a7422f52d0adbf9228ca181f0d1b9296a18dacce3acc07ba6898eed1612f8b62bf201668c578373b5ac96ac6294cebac85d667e7b7d1ebd65437270e30c83f4621d891fa963498f19f8f67626f112004c4a1bd489e66c59882ad5eac3fe49619d0b34efc88e78750ffe670ff0db0ee5861974556b90840bf6c2ccc5e5c2625adb429089c0c8d9c19ab2bb6e642a207f12bf1b0fcce6bb3cf0bde6919d8c7e2bba9663a67ccc3e25a3ff32ce8b88fbf0b78ea007a22107412d9e3a1a31bd332028bbc199c0aa9e680f34b9ec23425df95723b34f4e2accce80c87c806c4b0728b7da01dc622c58a72dc9138212d86720369a6e97d4af76e455ef2a9151c565294277add1134cb89fecc226cb7bedc0e9d0cab531071fb963a7350aed06af2c9fd7a02f1cd44111e4da6d4e7d664f8ef33d94b78dfb64647616c28baffc66226b43189407ba1f3f07a7617bf2e1c0ec9b996f64f9d7a7f8f97ab333ab26b2a2947e4189570a490313b93e1a15ed0cd683f2b6c80d7b2bcdd7505c876d366a252b8742d8d9f7acacc6e09be75742385c907e6199952d841e73c3c4f286a904e7a2c11be06bc8a98399d65aaa7ad0b4a5d98c84f86125988fe06e1fbe5eea1cd9585ea1fd4a25e107a37ce491fb00377564527c86139eb14ef1e26b90f5e95dc74a8408306c174b46a2a17180eb9964b293c913d5cb883e875738c363c408f8ac95b549c5b4a7556d423190824da322c66f7c2d4bea51d1865eae816b75ce9ffa72029877d1d48e45dffc1b5a463a7cde28d2aaffa62dc0e018048afa14a26bcc2b5fe1fe9b48708a1b9efd6656851ff1064464cc084ff8f9c8d710b8868cfedb571fbc6481f4a3a12b861c45247cdfdc1cbd590e7cf3cac4b9ad382b3028e5b30286041d44550e9f7373e708f9f20524fd88edb15457165a021a530cca53d63cbeae078142f86703387cba3b2987bb0523ececf07a4224f31bb4bc456e691a2632d4b174b0ffae0d8feed51faf29f8f26f61c30768eaa9fcfe7639ba77bd729240a6e30656dc7882d9a49dca052009dcda099f180d52c288376098131e7817807d3a3cba4287c6643b566b91ff4cf4f95414555177e5bea69ae06baac40ae642ff1b3db70c94e0498593587d9eb82c8951a5b5e7b60ca15cc6a868abc68131a595f2e48751c286780dd1280d1ced199bf2c5ce89d33acf64e00ab98eb81bfa39437de235df54f888d69b0dec34745dd8ac21c4fd7ba1be17486081095bc3996fb3bcec65d2ce15afaf16ebb5817fb7d8f0a74d8218b8b974b645ff96f550247068161cf56b63862e01739655fe8b4071c62e12f168faf1608deba05561ec3a5f83757633fab35548bc49dec2326b4fae18f9acbeffecbd756dec764256195f1479a24a9cff158760dd9a5d80fcb01a0310b2408823daeafc46aea724731a07acadf5ea0ad0b6d65c6e920b02e3c31de11cf222adefeb17a6d24b04ba7c0c265d480611af7758fd52137f7266aafb704a956ba14155cdd3e22bf1344e56ec7f670d69d621ff0143440e482954352b33d56ea9c8a00f9059dda0d144ec060599af414c8b732128981196709d0731dae269a560c9dc97b0db5727580673bac47ecfeb3499a6d1f9e79e0363bac733c8a1c2425ebc9293a3ae2db42a010057ed4be328d295d8da9942d513a3ac462c05512ab4dcd22535645d5ef5222c1ce2ed6697818282a4f61c9c2ce6aa30c4c231c8471cdc83e337b5880ee5f4751efb182e52342d06f113fe8c20e954e560345b3e4cad67639ee4156f998b20a727e4d2ecc8b1184383709aee1368f0e9c0ac3e2f3b898ae6645d05a9e2112ad7797bfde950c5de76e39d8df8a785a75ab3e4750e85cf0b0d8a8a1155fbd84d29ea241d9dc0f18871f81dce40bd86b9cb397e50b95960ac71e374b1998ab4965b47cc5cbba10fab641b37c60485341c6334290b0efdc3969e0368dfdf22f2022b5102181dd184e317d67177fa60ea8fd5953bd75dc065912c5fa37356ae367c1f7148756e47b526e61e552a2bbbfedc271ded71794ea8f76c6903a9fe22efdd325462164ea4a8a702a17a3ded33e9f30e508130c612c9468ffe46b423e48d67b38c986ba17c03f94266b14d552725d1a9f69eb2e11ef971af2fb9cd733266d8ebeac058cb9662ba5cdf027a33710d118695b32544b2e6c419ac8e71fb7c0f19564bacd68da2a10fbed117a24e663bffed09e4bbac024a728d66c04b035683fbe9b0cd3389883809a80c901182238625de26aa3e20be833200a5d308ba975c3dde3e5375fd574f5aa7529a4b1df81cbfa93f1ada3dc8a3224953f64f7cd6d038d6ef404f5856f3e546056c5631e2a27478d65c8252b33d26346d94555a16621ede2c81bb4e6b2a4bb31b60f6b754f66fc054ac8c4adcf18dc6f5bebef7dc8d43b83d238720ba8b347a8d91abbb94a37ce4643f447fe4056283aa525585148bf076c924fff0a14762fd51f82e423758382ef7554a2de3dac08bd60a5f6b094136d201e3da9619f18f4a89b8fca286d6032f17e02183807334ef92335fc93893393e698319ccc64579691fb91a9ed2163fde288d752daa7f34f2e686afb1345aa10ee822030dd02f5163a1654c7becab796c2e0c0b8036ef9ba88c220fab0d542d4dc3099706d1d6c6c58130b12c2398360e8a7c72a186e235bef458443d3f12f439153d042b03972a05d6e1fef6f27e2afcbb544ed52762016fc016b2520a3fdc6e9cf3fa43543bbf2e523be502e0d02d584c8d4b04bf079c3f27dcfa717bfb41b78ca1682d5a7865a8fecbb3442be8e087e1383274e4511937d36d60debda6decde67c5d1604d72d38f5124cc67f946195a29082c0663273c290c54edc78b367b9776cc381e30ab0dee0f0360b69e57854bf835d293f015df84e23b72f82640867812e2ec62c2775e659c02083b32ba199cf9a592c961cc577bfd3dd0f2c49c9cc76842ee13193b19ba433ebd6d70604979dab03220741de711d7ed87ed2c597542c86d7a1f2e14c6aab065570b81edac300f84e49fda5e07343f32c2d2b3cee81bb60fa1552869106d69696aa692f000e1dd0e91665762490d621e5457afe57ebc9feedc70d310a0e0fe198d5d8301e0308cb14a8d6964c54f15af68c6f1eae6babb28aa25409aeeec962eaf28e2b9480c266ef30d08cc1b9af4e389a1464cfdfc830908978d9972ea439af5371221fb51a68df10532b0b9add4a7c63289e629e176ddeedeaa1f58f23978ca3c2e883bc65f3b7908370d1a69d9ff80288bd9da58846a417a4738beb89f9ef4bd2ff487ca6d5ae12db8ebb1038bf55351fa3a26acebf9b0a73f90a276fee1614575468c111b0b212bbf22f97a5f3aef5181dd8168b68312d23869c683a1a116f54d5f4af444e0a681527c0de9e0acf8e13f15d34561ab5049f671f003c6e920e436b1b070f208ea4949779879d8657cb051a2df82020eeb945c6e9d5f6129dd1f0f45a85f7c58f14b6a8d996201f8c962a058dd10c9fd1f67fad5bcd85b2871a14a51d38d82e64018489c893370da02a158264b9bdd691e2d7fa82a8ab9e353b184f517b241705b7eb7a396735568ba9835d80aca904bc234c02595dc6b25d5d3345f6bf1b62728de586d11d5c2e18f8af1490105dce211218e929d06250e423fb79357eedbacb9878cdbb5f48fac89cf2b1cd3ee903eba2f9f8c7b0328575d4d98139550b4180014ce7cbaaecbeba9ec7bf1de03dd542a52d6cd11097dc0f08da90629799e881703e818eea8be149a3d36d4d85dd7314269f8b0e2aaece9e82b9c58b1cdeaf475b2164deced4196dbe481d27919b3e01c03856232dcb895d3ec109b1cb932352e60b24380744de8170979848770cdf6771f5f303749c858044b4f4d88ec94ae9cf9c6010afb0b1efb256f326c899d243c6982590af39ddb819492580728a96ed07690c8b58ca90e3b029602b1b7a01de12f8f5884948de3c63e991508977cdbd92b998575ab8cd3ebc7be1b1a271a604d6979475aa804720a724439562773d0ef19eeaa2d92eaaeaf898bb48fdbf7e4434621fec5f98e84e49bf0266e797b8143eddf593950aaef89e634c1f50b2ea2f6aa33276ff3279628d774b6b83d3e575c6260f136eb09"}, {0xb8, 0x11a, 0x20, "d08d47b3d1ca31bd9e45b8b85efb54aab46e9f3f3ae365c3059dc69a9bb442b8c4eacfa2db512b0de49425d50bdb267fdc9116a7e654c99203d23d450767c978c6221564de6569c478cc507377ca9c6d1a17f6c13a43602392e998e5f7926ab705d1e52c0231d620a35f92876d85e11bd3e258198bd23772da0a3695032ce42d2817b6862d4a483f612e1092684bbc28bb858d574666967726d2949b42d301555ed0d3fe7536"}, {0x18, 0x1, 0x5, "037bcb820714"}], 0x2380}, 0x85) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) [ 311.798591] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 311.823120] EXT4-fs (sda1): Unrecognized mount option "inode_readahead_blos=0íf ­x000000000" or missing value 23:18:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(r1, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 311.934156] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 311.963070] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d6f6430303030303030303030302c6d6f64653d3031273737373737c613c41c860a37373737373737eef7b95f883f2a1bd4b5000000000000000040000000"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) r1 = dup(r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000440)=0x1e) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3941c000000dc707a7f170600dfecd69b12f07c001974fbf0ffc53eb704127536a47580c2be16480000000000001844fd31d4b620192175bc941f4f79eaf4fdfa5cf94b3d810fbe723b599d67903af09b6039d0821efef473da042dedfe87cfaeddc5fc8dd314fc13b9b5c6ae6a31fc6690d6788e"], 0x14}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_getlink={0x30, 0x12, 0x838, 0x70bd2d, 0x4, {0x7, 0x0, 0x0, r3, 0x80, 0x24411e101d265f46}, [@IFLA_OPERSTATE={0x8}, @IFLA_OPERSTATE={0x8}]}, 0x30}}, 0x1) 23:18:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x46700, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) request_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f00000003c0)='mode', 0x0) r3 = request_key(&(0x7f0000000680)='id_resolver\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)='{\x00', 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x5, 0x4, 0x20, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf2507871973ce0002000800060002e8e45f2b4b8ab272c5a50d335e00000014000100fe8000000000000000000000000000bb0800080004000000080009000300000008000900030000000c00020008000400fdffff"], 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) [ 312.341284] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='cubic\x00', 0x6) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) r2 = dup3(r0, r0, 0x80000) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000301c3d3ffffee7f12b611a9901b000000000000000000773f1a0ff4d956448f1e2e554f28091d3e9fa4e758f4c0ee97611283fcd4288516c6fe113e6f09b941c1f327ab2ec1627e2a80c90805206adc546bbc70e5be8299cf40011b4d740237e16e1353446666cb733d8d6595d98e0e296247983998defa8a268ed2c54447187278ca90669f9230a685cc3c1cdd95db925a86f5fa8de8efee7432"], 0x14}}, 0x0) 23:18:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180)=0x7, 0x4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 312.479258] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/163, 0xa3}], 0x1, 0x1000000) 23:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000680)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000a00)=0xe8) r7 = getuid() lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x1, 0x1}, [{0x2, 0x0, r2}, {0x2, 0x3, r3}, {0x2, 0x4, r4}, {0x2, 0x0, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}], {0x4, 0x4}, [{0x8, 0x2, r8}], {0x10, 0x1}, {0x20, 0x3}}, 0x5c, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r9, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r9) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r11, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r10, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r12 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r13 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r12) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r13, 0x0, 0x0) 23:18:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r3, &(0x7f0000000440)='schedstat\x00') setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) open$dir(&(0x7f0000000480)='./file2\x00', 0x0, 0x10) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RVERSION(r1, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.u'}, 0x15) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f647f3d30303030303030303030303030303030303030303030302c6d6f64653d30313737373737373737373737373737373737373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f00000003c0)={0x2, 0xffffdfffffffffff, @local}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400800, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000000c0)="f3d72c3517ed779a5545a2aacdae532d33e9fa1ff71468eedcc23a1382be9a384a764ebcbe677bf36c3a8d979a927e0bccce4c9c0c4731ef7015a9c2e70a3886a456652044f7a675054a3f62245c5a21b8ba0d4f697c38ce452646a2eb52095afc525cd58f2af4cacb58e5c583f24b20f3338c92d26bf9da433d9210cf599e264877f65146c3e3d300e72dc9bc1fed8005d6f52ae573a460fc62aba64d8ecaefb6a225a7fdb760611285c5c45f124175ed3e8c011a76fcb8675e01812ee3d0b654fa5e4fdef7210fe8882915a4b959d991fd129176a46dac6aea16f9f57608f9c5c815af", &(0x7f00000001c0)="5d3031f4f0159771717eee5e5c959da62e28b556a5b7d1adb8b0d72022d8039796a3a654eeb610eea67693c8ba5b153e7aa8518cf1c31361db01140c8c773398030296632995e1711dce9bbbb7f5c6e14ec544c167a0f521af26fbbb04e34809838911c45fd961cc124c4997d9098809e207ee2f9e8e70e70c937e601b82c8fc08fdb74cb0f4321dc88833da13af6d5cee3513f4e4671e449a558940f5d7eb40fd9389468eb0481d9de622552ce737c3ded90c", 0x1}, 0x20) 23:18:26 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:27 executing program 0: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000301ffffce7f12b685d3901b00000000910d98b9f31bb7aa1631810b20b3e897a9e4305eb78a8090fc3266585f061be7bcad2a8a4b553c5a3c53520fcc8e83226b84fe3d2acf1fd7a23c829a2fe62fa0929544bb57f4337a8ed11bcfb1a107c8eca2daae060000007f0aacd197d4879d3c099a0c1d9c20f53e3cb6fc6711c0f9eb3e8d87940b79cc05658dffa32db0f372e1f39155430760ce50286a0c0e2a5e898c5db77dd16091014b3af0b1cc4226434bcbb4904f38b0f0076fb8b757c3d0366b29dd9e45bfea797eaec680225f27a998fc4de29d1bf68e9d57"], 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xfffffffffffffffd, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4040010) 23:18:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) llistxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/238, 0xee) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0xffffffffffffffec) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000640)=0x29) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f00000008c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000700)=0x2408, 0x4) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000001c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) prctl$PR_SET_TSC(0x1a, 0x1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e23, 0x6, @mcast2}, {0xa, 0x4e20, 0x8, @mcast2, 0x3ff}, 0xa01b, [0x0, 0x5, 0x2, 0x0, 0xfffffffffffffff9, 0x5, 0xffffffffffffffff, 0xfffffffffffffff8]}, 0x5c) sendto$inet6(r1, &(0x7f0000000600)="1e7c3854956ef37891efc0f43c51638504c3b22cf548663c9c9ff0d16ecb18286f3bae7358f84092a2efbfb53cf43db174b05898d5474e68821066608005fa8d413fee169c054158aa3cd867dc0e699546d2749860f84eb8f2227c3b38f483dc4e7a0cac75768e5d047148d63264300168235623345395e74d3c653e61c69ac64fac1a2ee0e313d3882685f0f72d3e9e615a39d28b5ed31cf3980f72df42e95cfa6dfd2305641525", 0xa8, 0x800, &(0x7f0000000240)={0xa, 0x4e24, 0x4, @empty, 0x8000}, 0x1c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef8a12b685d3901b00000000"], 0x14}}, 0x0) 23:18:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) 23:18:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x301000, 0x0) utimensat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x0, 0x2710}}, 0x100) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) recvmmsg(r1, &(0x7f0000004b00)=[{{&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}, {{&(0x7f00000003c0)=@rc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000340)}, {&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f00000007c0)=""/223, 0xdf}, {&(0x7f0000000700)=""/5, 0x5}], 0x4, &(0x7f0000000900)=""/188, 0xbc}, 0x7fff}, {{&(0x7f00000009c0)=@sco, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/82, 0x52}, {&(0x7f0000000ac0)=""/97, 0x61}], 0x2}, 0x16be}, {{&(0x7f0000000b80)=@isdn, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/228, 0xe4}, {&(0x7f0000000d00)=""/92, 0x5c}, {&(0x7f0000000d80)=""/159, 0x9f}, {&(0x7f0000000e40)=""/154, 0x9a}], 0x4, &(0x7f0000000f40)=""/207, 0xcf}, 0x8fff}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001040)=""/125, 0x7d}, {&(0x7f00000010c0)=""/58, 0x3a}, {&(0x7f0000001100)=""/35, 0x23}], 0x3, &(0x7f0000001180)=""/132, 0x84}, 0x5}, {{&(0x7f0000001240)=@tipc=@id, 0x80, &(0x7f0000001400)=[{&(0x7f00000012c0)=""/171, 0xab}, {&(0x7f0000001380)=""/70, 0x46}], 0x2, &(0x7f0000001440)=""/17, 0x11}, 0x7}, {{&(0x7f0000001480)=@nl, 0x80, &(0x7f0000003700)=[{&(0x7f0000001500)=""/22, 0x16}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/66, 0x42}, {&(0x7f00000025c0)=""/89, 0x59}, {&(0x7f0000002640)=""/78, 0x4e}, {&(0x7f00000026c0)=""/19, 0x13}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x7, &(0x7f0000003780)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000004780)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004800)=""/72, 0x48}, {&(0x7f0000004880)=""/159, 0x9f}, {&(0x7f0000004940)=""/188, 0xbc}], 0x3, &(0x7f0000004a40)=""/160, 0xa0}, 0x3ff}], 0x8, 0x10000, &(0x7f0000004d00)={0x77359400}) getsockopt$inet6_udp_int(r2, 0x11, 0x6f, &(0x7f0000004d40), &(0x7f0000004d80)=0x4) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req={0x8, 0x0, 0xe2, 0x1}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000340)=0x1, 0x4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000004dc0)={'nlmon0\x00', 0x403}) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x2f, @broadcast, 0x4e22, 0x0, 'none\x00', 0x0, 0x0, 0x8}, {@empty, 0x4e24, 0x10007, 0x8000, 0xb0, 0x9}}, 0x44) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='.\x8e\xd8ents\x00\xa3\\\xcc\xe1O\x1a\xf7\xebl\fo,\x1e\xf0\x93\xc0.\xa3\xbf:\x8d\x98\x938\xc9\xb0Ls\xd2\xef\v\xfc\x98\x00\x00\x00\x00}#0\x06_\x16\aQ\xd2\a\xb9=\xe7\x80\xbe\xba\xee*#\xcd5\x13\xe5\xe5\xbc*\x15~\xbe\x0f\xa4\xc8\x9f\xda\xf0\x80\xb1\xa5?\x84\xc3\x80', 0x26e1, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="c8", 0x1}], 0x1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000440)=ANY=[@ANYBLOB="6d6f64653d3030303030303064290e5fac1af93430303030303030302c6d6f64653d30313737373737373737373737373737373737373630302c00a62d192aaa689b1d8f30b0d5b73d219ce8c05133b6db707591b32f1ff8985e21ed686e8f86fe3940f4ae57ce5001ea3f8981ae9c0b3c8f11e2e0f888db43d7af93f075fed426cd39abae59ad8e4e756e65713793a1df6dc951dbd0b23df3d9db2cf8641b75b65ae7ebc2eb2e1f"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000400)=ANY=[@ANYBLOB="696e6f6465156d988d4a2da15f7265616461686561645f626c6b733d3078303030303030303030303030303030302c00"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = request_key(&(0x7f0000000540)='id_resolver\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f0000000600)='syz', 0x0) r4 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000100)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000003c0)) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:27 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80200020}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="06002abd7000fcdbdf25010000000c00030008000500ac14142808000600ff01000060000300140002007465616d5f736c6176655f300000000008000800a900000008000800060000000800030003000000140002007465616d5f736c6176655f310000000014000600ff01000000000000000000000000000108000500ac1414200800060001040000"], 0x90}, 0x1, 0x0, 0x0, 0x4040010}, 0x20040004) fcntl$setlease(r0, 0x400, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioprio_set$pid(0x0, r3, 0x3) recvmmsg(r2, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000300)={0x1}) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x8c0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000003c0)={'veth1\x00', @remote}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000400), 0x4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000600)=""/211) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}, 0xfffffffffffffffd}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="940000000301ffffef7f12b685d3901b00000500"], 0x14}}, 0x0) [ 316.225577] EXT4-fs: 28 callbacks suppressed [ 316.225601] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 316.241932] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 316.311189] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 316.325357] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x21) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000400)={@local, 0x80000000, 0x2, 0x1, 0xd, 0x8, 0x2}, 0x20) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=00000000<0000002000000,mode=01777777777777777777600,\x00\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000007c0)=ANY=[@ANYBLOB="692c116d00fa5ec8f2366e6f64655f9665616461686561adf3626c30303030303030303013513830304800cad4a193b4ebffffff00b2b0889b3f7d53dd53ebf410ee018b145acf06dd98eee26a5524d53a79a9b7eab9dc928554e1f70009ce610f282c75d0517b3054fa802282088cdd7ef724d2d6e35064bbc2ade5a2c387ef9a74b265ce93a732268b4fff5a7b18c893712b335377272f492ce59e805d3948185e002f85e639b05990"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'team_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000480)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, r4}, 0x14) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(r2, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000600)='./file1\x00', &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) r8 = getgid() fstat(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f0000001340)=[r4, r5, r6, r7, r8, r9]) accept4$unix(r1, &(0x7f0000001580)=@abs, 0x0, 0x100000207fff8) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0xf2) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r10, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r11 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r12 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r11) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r12, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x5, 0x9, 0x7fffffff, 0x7, 0x2, 0x6, 0x2d6, 0x183, 0x40, 0x274, 0x6, 0x0, 0x38, 0x1, 0x9, 0x3a, 0x100}, [{0x2, 0x9, 0x9, 0x0, 0x4, 0x8, 0xc2, 0x36a}, {0x7474e557, 0x1, 0x20, 0xe55, 0x9967, 0x1, 0x80000001, 0x6}], "a1621d8ce1eb27916cb85d7f985ea86ebbdf533345e2ff2339385eebe6d7a5f1c09889515912ef5fdea24644b94520c4b7d0a7b29fa4ec8c2cbd5d1b5d319e23d2ec745fbba5c91874c1397a5da93fb37189b8e1ac970330192198832859334fe1d5b7b641fdd58798e4cc7cad8359a8e6d0eb65d7c17e9f136f29852c0a6395bd6ad1d3c7ba3ad1ec09b77c0c661a8b8841be4f35690475895cb276a944b19da4201ae735bbb7dc145a28e695520a61af6d8877b0", [[], [], [], [], [], [], [], [], []]}, 0xa65) [ 316.435825] EXT4-fs (sda1): Unrecognized mount option "i" or missing value [ 316.482675] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 316.543959] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 316.558398] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x10000}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000003c0)=ANY=[@ANYBLOB="696e0389f35d864030303030300000000000ddff002c6100000000000000000000000000000000000000000000"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(r1, &(0x7f00000003c0)=@abs, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x104) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x1) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000001c0)=[0xfffffffffffffff9, 0x5]) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) [ 316.684115] EXT4-fs (sda1): Unrecognized mount option "in‰ó]†@00000" or missing value [ 316.744403] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000440)={0x0, @local, @remote}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) accept4$packet(r2, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d40)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001040)={@multicast1, @remote, 0x0}, &(0x7f0000001080)=0xc) accept4$packet(r2, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000017c0)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001800)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000001900)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001940)={0x0, @initdev, @broadcast}, &(0x7f0000001980)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000019c0)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001ac0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001bc0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001c00)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@remote}}, &(0x7f0000001d00)=0xe8) getpeername$packet(r2, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001dc0)={0x0, @empty, @empty}, &(0x7f0000001e00)=0xc) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000001ec0)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000001f00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001f40)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000002040)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002080)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000021c0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000022c0)=0xe8) getsockname$packet(r2, &(0x7f0000002300)={0x11, 0x0, 0x0}, &(0x7f0000002340)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002380)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000023c0)={'irlan0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000002400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002440)=0x14) getpeername$packet(r2, &(0x7f0000002480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000024c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002500)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002600)=0xe8) accept4$packet(r2, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000026c0)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002700)={'\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002740)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000002840)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000028c0)={0x0, @multicast2}, &(0x7f0000002900)=0xc) clock_gettime(0x0, &(0x7f0000002a80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000002940)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000029c0)=""/47, 0x2f}], 0x1}, 0x8}], 0x1, 0x8d6637fc84aecbd5, &(0x7f0000002ac0)={r32, r33+10000000}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002b00)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000002c00)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000002c40)={@dev, @multicast2, 0x0}, &(0x7f0000002c80)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002cc0)={0x0, @multicast2, @empty}, &(0x7f0000002d00)=0xc) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000036c0)={&(0x7f0000002d40)={0x96c, r4, 0x2, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0xb4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r7}, {0x1b4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7b}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x1dc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x53f0}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5b}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xd3, 0x4, 0x3a0ea264, 0x46a2}, {0x0, 0x1, 0x2, 0x937c}, {0x8, 0x15, 0x8, 0x2}, {0x100000001, 0x9, 0x2, 0x5}, {0x3, 0x8001, 0x67f, 0x8}, {0xc8, 0x6, 0x3}, {0x2, 0x8, 0xfffffffffffffffc, 0x7}, {0xb1, 0xe2b1, 0x1a8c968d, 0x8}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x976}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r18}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}]}}, {{0x8, 0x1, r21}, {0x220, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r28}, {0x104, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r30}}}]}}, {{0x8, 0x1, r31}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r34}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r36}}}]}}, {{0x8, 0x1, r37}, {0x4}}]}, 0x96c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000044) r38 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r39 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r38) keyctl$restrict_keyring(0x1d, r39, 0x0, 0x0) 23:18:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x14) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000600)=0xc) fstat(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) r12 = getgid() fstat(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() getresgid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000b40)={{}, {0x1, 0x2}, [{0x2, 0x2, r5}, {0x2, 0x4, r6}, {0x2, 0x2, r7}], {0x4, 0x7}, [{0x8, 0x1, r8}, {0x8, 0x4, r9}, {0x8, 0x4, r10}, {0x8, 0x0, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x0, r14}, {0x8, 0x2, r15}, {0x8, 0x2, r16}, {0x8, 0x2, r17}], {0x10, 0x4}, {0x20, 0x1}}, 0x8c, 0x3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r18 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r19 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r18) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r19, 0x0, 0x0) 23:18:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt(r0, 0x8, 0x7, &(0x7f00000000c0)=""/232, &(0x7f0000000040)=0xe8) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x14f, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b0000ef00"], 0x14}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000003c0)={@local}, &(0x7f0000000400)=0xc) 23:18:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000ffef7f12b685d3901b00000000"], 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) 23:18:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e050000007265613030303030302c00"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000003c0)="f8b2d3826b58ffdd42408b054bc8d04bc78fa9e99893ecee4d323f2898761dd72b7066c0ab29263f74e4fb4d7cab6808500c1055fe21839977ffaa66de1e44ad61366ae6bd4443e27b", 0x49) 23:18:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r2) r3 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r4) r6 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) getsockname$packet(r4, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000840)={'vlan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000009c0)={'ip_vti0\x00', 0x0}) getpeername$packet(r4, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000021c0)={'hwsim0\x00', 0x0}) accept4(r1, &(0x7f0000002200)=@can={0x1d, 0x0}, &(0x7f0000002280)=0x80, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000023c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002540)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000002640)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000002680)={@loopback, @multicast2, 0x0}, &(0x7f00000026c0)=0xc) getpeername$packet(r4, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002740)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0xc89328b3f8066505, &(0x7f00000027c0)={@mcast1, 0x0}, &(0x7f0000002800)=0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002840)={0x0, @broadcast, @loopback}, &(0x7f0000002880)=0xc) getsockname$packet(r4, &(0x7f0000003e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003e80)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000003f80)={@multicast2, @loopback, 0x0}, &(0x7f0000003fc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004000)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000004040)={@multicast2, @broadcast, 0x0}, &(0x7f0000004080)=0xc) getsockname$packet(r4, &(0x7f00000040c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004100)=0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000004140)={0x0, @multicast2, @loopback}, &(0x7f0000004180)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000042c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000004300)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000004400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000045c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000046c0)=0xe8) getpeername$packet(r0, &(0x7f0000004700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004740)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000004780)={{{@in6=@loopback, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000004880)=0xe8) accept4$packet(r4, &(0x7f0000004940)={0x11, 0x0, 0x0}, &(0x7f0000004980)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000004a40)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000005680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000005640)={&(0x7f0000004a80)={0xbbc, r6, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x26c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3, 0x6, 0x2, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb380}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r11}, {0x190, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x0, 0xffffffffffff8001, 0x3297, 0x4}, {0x5, 0x81, 0xfff, 0x3ff}, {0x6, 0x843e, 0x8, 0x9}, {0x3, 0x7f5ee6a3, 0x80000001, 0x6}, {0xbc9, 0x9, 0x0, 0x5}, {0x9, 0x0, 0x4bdc, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2bb8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r14}, {0xec, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r17}, {0x130, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r21}, {0x128, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10002000000}}}]}}, {{0x8, 0x1, r24}, {0xbc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r27}, {0x134, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r28}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x1ec, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r31}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0xbbc}, 0x1, 0x0, 0x0, 0x1}, 0x800) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r35, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r36 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r37 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r36) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r37, 0x0, 0x0) 23:18:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000001c0)) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001, 0xfffffffffffffffd}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) getresuid(0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d6f64653d303030303030303130303030303030303030303030302c6d6f64653d30313737373737373737373737373737373737373630302c000097c86d2c66fedd02311cc22af986ed24ffabe39d7e0baff52ec1b069f56d3d958a4c5ded0729709e3fc458b392a61c2212e69096884d1dd69a79b6b7bd98b6b3b67c054fe4905a3c0cfca9eb14e64caef614ccc3751f54325e422591d9aee05910715fce4a4eb01d57f6a657cc4d"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000007c0)={'#! ', './file0', [{0x20, 'bdev'}, {0x20, 'eth0trusted'}, {0x20, 'em0&'}, {0x20, 'nodev(,'}, {0x20, '/proc/self/net/pfkey\x00'}], 0xa, "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"}, 0x103f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000400)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000001c0)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_blks=0\b\x00\x00\x00\x00\x00\x00\x00000000000,\x00']) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x40040, 0x0) 23:18:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef010400001b00000000"], 0x14}}, 0x0) 23:18:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=""/67) recvfrom$unix(r0, &(0x7f00000001c0)=""/88, 0x58, 0x100, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000600)=r0) r3 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f00000003c0)="de29286ad1cfa53153d1c66200b2e038f6cd99c8e8326eb36807acf30bc01dcd99a8f3872ef3a4447845ea2de18fd10e7005950db41e7d71", 0x38, 0xffffffffffffffff) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="56274b2fcd50b6df26b753c2e679e6289f645e03bee5efd9ff313d6f0b84b870ece7cca79b9bfe94de7a2398c8264385ca0c7a5c936b8b0d54fad88bd75439554bc3262d74b28a90ddba30f3121e97e8c9e4daf23a8fb180e7", 0x59, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:30 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000003c0)='bpf\x00', 0xfffffffffffffff8) r4 = add_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="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", 0xfc, 0xfffffffffffffff9) keyctl$unlink(0x9, r3, r4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000440)='./file2\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x3) fsync(r0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/current\x00', 0x2, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000540)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030303030303030303030303066ab302c6d6f64653d30313737373737373737373737373737373737373630302c00"]) uname(&(0x7f00000003c0)=""/85) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:30 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x200400004, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f0000000040)=[{0x796, 0xc89, 0x2, 0x7f}, {0xf6af, 0x401, 0x2, 0x40}, {0xa3, 0x0, 0x3f, 0x5}, {0xcd, 0xfffffffffffffffa, 0x1}, {0x800, 0x8, 0x1c34, 0x7}, {0xffff, 0x1f, 0x1, 0x4}]}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[]}}, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x4) 23:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffffffffffffe, 0x0, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000600)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'veth0_to_team\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000940)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002ec0)={0x0, @rand_addr, @broadcast}, &(0x7f0000002f00)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002f80)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000003340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003300)={&(0x7f0000002fc0)={0x310, r3, 0x4, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x1dc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}]}}, {{0x8, 0x1, r10}, {0x110, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x0, 0x1, 0x6, 0xd4}, {0xbd2d, 0xfffffffffffff801, 0x5}, {0x7f, 0x1788, 0x2, 0x3}, {0x8001, 0x7ff, 0x6, 0x1000}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r12}}}]}}]}, 0x310}}, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r13) getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r14, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r13, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r15 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r16 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r15) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r16, 0x0, 0x0) [ 319.051506] audit: type=1400 audit(1546298310.964:47): avc: denied { setopt } for pid=28263 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:18:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x2001001, &(0x7f00000003c0)=ANY=[@ANYRES64=r1, @ANYRES64=r0, @ANYRES64=r3]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x84000) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r3 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x404, r3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file1\x00', 0x0, 0x10}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) 23:18:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000240)={0xffff, 0x380000000000000, 0x8, 0xfff, 0x8, 0xf195}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000000180)=@random={'btrfs.', 'bpf\x00'}, &(0x7f00000001c0)=""/74, 0x4a) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=000000000000000000000077777777777600,\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) fdatasync(r3) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000007c0)=ANY=[@ANYBLOB="696e6f64655f72656164616865616405de6cc0a69bad53303030303030303030303030303030302c00c1b3dda2ff22c0a325f73c62e5dae3c7c054eb6d46bb1578d71bcf47cc408cea8db0b44c38670c4618a0388b2b192eca26aebbc3e318841a2ffa032041e035d32ca4a5536b13db44310db7442bf44cedd511ca6dab81fc28095b1664594b80c420bc0ac6af48df617cc079dd6cb6149d1b066599feb9e588492c156db5831eceb65a896b6100000000000030e904e5dbadeb0e56e8e01c2e61cd67a5e1446722386d489751c9140c316567ab834b"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) fsetxattr(r1, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000600)='mime_type)user\x00', 0xf, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r6 = getpid() ptrace$getregset(0x4204, r6, 0x202, &(0x7f0000000640)={&(0x7f00000008c0)=""/207, 0xcf}) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) bind(r0, &(0x7f00000003c0)=@caif=@dbg={0x25, 0x7f, 0x7ff}, 0x80) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) 23:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inkde\x00readahead_blks=0x0000000000000000,\x00']) setns(r1, 0x4000000) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=0000000000000000@000000,mode=01777777777777777777600,\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) mount(&(0x7f00000003c0)=@filename='./file2\x00', &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='minix\x00', 0x2048, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:31 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:31 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x40000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000180)) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000503b4608907898c762fdf1c7103e4cf9ab64b49d9f69f74ada91ba746a06987b746ac063cf76c53b21dcef40b4e0020f874872500283d276"], 0x14}}, 0x0) 23:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = geteuid() openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x448, &(0x7f00000003c0)={[], [{@fowner_lt={'fowner<', r1}}, {@fsname={'fsname', 0x3d, 'syz'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@uid_lt={'uid<', r1}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:31 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x202200, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) socket$inet(0x2, 0x7, 0x0) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d8464653d30313737373737373737373737373737373737373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d6f64653d30305c753030303030b1030000000000003d30313737373737373737373737373737373735373630302c000000000000000100000000787a7dd01e76165f0349f9c789a8c0efab51ea743682651a996e71056c92dc82f2024a"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) faccessat(r0, &(0x7f0000000480)='./file0\x00', 0x100, 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x400000, 0x16) 23:18:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x400, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:32 executing program 1: getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', 'md5sum}user\x00'}, &(0x7f00000003c0)=""/81, 0x51) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x3ab, 0x101000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000007c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}], [{@euid_eq={'euid', 0x3d, r2}}, {@smackfsroot={'smackfsroot'}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000640)={@multicast2, @broadcast, @local}, 0xc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB="696e6f6465646168f7f5574c31ca07c52586756561645f626c6b7b4259e130303030303030140ea780b71c3715a702567191d268b41aafcf9ce8c6a013fec8362cfa5e91012d7917c2c08cded3120d1603199cc7"]) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)=""/99, 0x63) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000240)=0x84, 0x4) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) r4 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xb94, 0x3ff, 0x0, 0x9, 0x7, 0x11, "35237a753325fa3de5bb704b26292d84c547dc78a57f6b70c9bafbe42fc44daebe30c62b876ed53e4c9baf54e08ed3e1ebe11269a72a7a52c69bd9e0dca399cf", "d6faf1b43da8cc8f291d821c45c26d46c1f2364e6ca4ac4d24b5c53b178b4a94f27f8d8328b2fbad800e08ad4767a78f10fe3f5c49ab92a53fdd191c03d37a18", "64919ed978d18fc2330101694c2940fc15f5b3b6d2c112ff171597e5682d4016", [0x9, 0x101]}) 23:18:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffefa212b685d3901b00000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000700)=[{&(0x7f0000000140)=""/123, 0x7b}, {&(0x7f00000001c0)=""/225, 0xe1}, {&(0x7f00000002c0)=""/213, 0xd5}, {&(0x7f00000003c0)=""/78, 0x4e}, {&(0x7f0000000440)=""/252, 0xfc}, {&(0x7f0000000540)=""/149, 0x95}, {&(0x7f0000000600)=""/104, 0x68}, {&(0x7f0000000680)=""/104, 0x68}], 0x8}, 0x7fff}, {{&(0x7f0000000780)=@sco, 0x80, &(0x7f0000000980)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f0000000800)=""/15, 0xf}, {&(0x7f0000000880)=""/201, 0xc9}], 0x3, &(0x7f00000009c0)=""/97, 0x61}, 0x4}, {{&(0x7f0000000a40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000b00)=""/131, 0x83}], 0x1, &(0x7f0000000c00)=""/229, 0xe5}, 0x681e2df9}, {{&(0x7f0000000d00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/89, 0x59}], 0x1, &(0x7f0000000e40)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001e40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001ec0)=""/181, 0xb5}, {&(0x7f0000001f80)=""/209, 0xd1}, {&(0x7f0000002080)=""/147, 0x93}, {&(0x7f0000002140)=""/41, 0x29}], 0x4}, 0x20}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000021c0)=""/171, 0xab}, {&(0x7f0000002280)=""/232, 0xe8}, {&(0x7f0000002380)=""/169, 0xa9}], 0x3, &(0x7f0000002480)=""/81, 0x51}, 0x2}, {{&(0x7f0000002500)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)=""/190, 0xbe}, {&(0x7f0000002640)=""/28, 0x1c}, {&(0x7f0000002680)=""/8, 0x8}], 0x3}, 0x3f}], 0x7, 0x100, &(0x7f00000028c0)) 23:18:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xf, 0x100000001, r2, &(0x7f00000003c0)="1b0c2c6217103b5a7fa0ba00b0c5161a762ef402fef2b49ff30367c0c28c97931ce0ab1438608c23370f", 0x2a, 0x4, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000600)) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) accept4$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000008c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x66, r5}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000007c0)=""/185) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) 23:18:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) socket$nl_route(0x10, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:32 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpgid(0xffffffffffffffff) ptrace$setregset(0x4205, r1, 0x7, &(0x7f00000000c0)={&(0x7f0000000b00)="5d0b90a9a650e88cbcb207a3c19ad89e2bc61e2dfa1d85574a0ba890a9a60f85a84ae0d551625d12c0ab8e2b5b1b7f734bdf9668af5aaa6950f1f336799e3559385c92736f7727750634e343a8fdf42f6c7b731461f00b0f163061767258523cf1ef2f69fe61a54a84aea10951fa55c05d27b2a7a534a9b2dcb9a21716f4fad43edc427f37cd8e52fe82802c45acf63d8569fa1893637d0e773634bf9a89b8bce97b7ee24ee5fe21ee954cf2658bc572a2381240cfcb1971ba64f5e093d391fa0918c2b6a82df82e60480ba8c74b9bad78f6abf83905ec5e12f24ef9ff3c738603fd6069a1a7d520be90d0a3f608d2302923fe6f960d3186f225ac97896c8308ad12d88b03796712c1a4e20a567ba9e41a9c588a550a04852b25a9517d52544d09325f9aa264dee927c0d1e4b186965039884cef5c99d4ae15447d056333b17aa4d01b3dae0c600d18bc36be873f6ea88c92aedc7cfcf9e54ee4ef8c969592513386bbb0e323c94c0b6a5c73be692e8438897db80a60aaa30881c86e1af983d14da5086bea7a23e0000e8f9f4af08a5cd4a72157e7731bb64d8a38a76254461de5f3341a6e7e73677740e0bfcefb744fc488a0fdcf087488084d30cf1c6874aa7384cefa788c36059315712e4ae1466153ee404fdc423f859a81b85f2f68d6d76b2d76eecad1747f2a041c73335fe43c44084c2c4f7b51818e5f789b6c9fc207267ab934b7129bf6e906514afbc5f742607d2f0cf80cf9f22c13d6ba06366a5099686c4cb0b2c27040380ecc21797c020eb535852ef551df8a3286cda06a8f243157c206dfbeb6194458dae3da5cf850d17083595fb73d8c565bb1b476a449ccb41d3c542c6489b5975688b1276f34bd1851b3b5ce697b1457b3fa051aceeed7ce195fce1a68726a4e97ac248a996dceb0e40db8c595e473d2f445093d7f49c3b9671a91ce0ee921ea31cde1a55784b2985808960b7a8e8a97d8b653182137653ef3f19f5e7552f936aa5781c97229d1d1252b742e213e12be362d872344b6853e956d771c6a953d071aadfd0b26a65c416546095247e0ebb55ec4b6fcec1cceb8c2eb9b114d9d3f16db52de263112653f38bb89ffd084565bdfe7e41e8dbf015a2233d83af03a5a3a37bb9d06a1e4e2474461a6529c11d4638f310e0995ff80006e1fd72d04160f705ad57cd6729bb84730c758131045a93ef1f0644f5e65a563a9fb87d3c6caff3039650730208963680ca7915f31eab4db41a806037cbc3df077ec561aac52a2d42998ac8cb01f28601b09bb68ef1687aecc9c0f573b13119fcb22bbc426a3fc3008b2cc48ac28d5566743968ec8f43706dabd647637a9b7385408ebbad4c699f4f34c75bc46a570efbbabfcff08195b7aff18717b4d437676da9116ef52023e214dd57778aea18b2c60ed54eb3820e3c740c2105252438b507580b588c5ae572c951e93b1703be05658bfbba386d5a58c46ab6f469adb85ea0e33341535d5186ccc0e31c665ef12ef9a720f1b7975d4dbf297ea06dc794f10bd332b78c61b3bd97f02656dedd244894c9a6e527e85a56ee9f6411c9979c13201647e6baf072faf903cec2947a0c52292b6f393ccb8f61206f46b3e9a7022ccd559574322a12aede90eca80807ecaf326fc1a4b6b8cddd45bf638171bd5517f2221e87a1f085ae089af776c4f8ce4812225817302b3fa57e1bd29719179dcf292bc6ffb177d8c8e8f8be5d3abf5c209ec0ad75435e81e4ceff96743aa1e74894e8ac564717367f32723a30ae81bf45a839357acd3c6d432665713f7c1715af246f2bb63d45a0b1495226768d604dce3580c8b3016504630e2e936b4e9d67ad447f71e30f6800c4fe4c874e1706badab168261565348934e995431767cea2da85d128f7ab0b67def89f0a211ac38bab457c7867358b2d1999d36ff518abb8a0674e7acbcefbd9c80c1c81c722fffb8faee8b644eef06620f96755a7ae949fbe8566af0e4cd27f32ecea4fa0d227db8672e7cabf354f604ba1ff7185f80007f3912fe2a1e627afd37aad8cdaab2d31c81467b35f8c0c8464bd1eeffd5d1f5ef8e7daaf8473d02e333bde9ed49faf5e2e99a231ca0e5cc59ce36968f6190e8e53af5422483a6d7bd47e49c851762d27e8f9309f2b47af9223490377bde1ef9bbbf7c3f577d4fcff6dce533a0bf1f96c8c235dc8083570c61e6d2fa999e128e3d31ec44c760f6af44397c58a57d5a5ac5367f44f7264952fa0c685543c125e6e1883c2d72b4589269e12311cce01807178d95b1fdc79b937ebeb19a43f455388930340d4f4c22afde66b830e8708d6b11e3c5308b32929549e22b300fb74eb5e9c62d22a09a2407722f1dc83bc069fb39965b6685695aa202e6c5b9aad786728e759a59f4710f8fd084bc84650532c48acbd48150a8a407e9e62eecf4662374061ee6c5e7e500ef77d688bd17477697188244713dc5003415ea27292887ba1dc2b742f1673e4210ba42dc00160fe05bdb0c37108e901084ac183e1db3a1ecb352a0b17b8411bdd5daabe307a3ca6b027bdee4fdb35a304927d79a0fa43238fb895a7ea4d89801e39af071b7ce4493d497293bc398fc4814fc3433e39b509bcee413c145a8699ab14622300b602bdd1941651b93d9457a2cc5cf3936088d5272f95d7f5115d222a7a814e0180219f9321be13dc03d669c68e0c150efe5d146073f59dbe36081b29fe52eaba0117f22fc60ff498f78f4e2b8560c834e3eb7ab96a496a8eae13620d7918bd768ca57104126e53d20cd4d23e0296ebabcd5f0c1bccafeb3803d40654088aaaf4a5f2465dc6ef4a94a13d6eb62fe0e4be237009071806eec34550becf462e38f21364a047284f034ede5bb3546cad93af46096105f94ee0a612ff00a0dbc56f00bc766740935991ce77444d90321ac99e2dc75bf5a91f888dd45f15c147ce4c187599f281ae5237e9a45bd645ab1d18701185e2c790e8d6c60473fd4065ce1d0b8fbfe22195e771db3fa2362bce5d659abea7e2499d9bda5731128157009ab02d9f627241a352f3affd56cdf838d7a0e79b615a73663082504203415e0a25c19f56c3f2c0c3ebf9dd20aaad4adab4d83ee62376504859d2dbb43d1874b99791d502f56bfc2233a48a6b27cca9e9642251a5c1f8f99715bf38c6cf0fd0247e29fa22d625bd3a08f2e3eb3cfd6af23b3dabe01add94fa39b174ae538de5e911cd687a3a1fcca07dbd5729eb0aeeeda289c39f8bdbd92e81f4a295ff54b05cb875da0fa925a9a2a696f5b09d4f7f4f4ea42e572eada7a271c5e03cd743451daa969b12a520cd7dcd569c6a2452572ffa30ee90f13bcead22715e5d987cd1e9d8ed29d10f9ba0885469dfaf057c3801e9bfe8459e8b275ba10f2a1c5b7f83d67c8ddfd765580a077bdbb58ce42723c48a4baa70c2f23ae75b4d41298d7507a74ff32dcbd4aea3f609fccbe0068491115d540b545070e101fff04463ba45b1ad0dc58e3194050a66aa1300601befe4c1bd3b025de81c9b91fa38c5d79d42372b2765a28335652ab7aae1b30f20858ddc397d18474736a9a2c7b738fbf666fbbddce54ec3d24aa3a4fec2b903ec7f0346a156b153e4e37a160b0c6b7a9be883f7ab190679108ffe3782540187683d5757486433390bb4f2499ddeaad9b6e14809ea334a109d7c6496fd06672dab8d6335f268ca1b2bac48d46c90abfd18f3988568ec54534148641db0715fba10ece97f8d883323320584ff68fa7ccebfb647fd70fa7c5ebcef2e80ed6f866e69fbb1ae901abba7235b01298ff9b004a2a56ee210a2b1346344a08d2f34f19d0fc31024bfb004a3beac3f9cccdff13fed46ea5f2e68e3cb468216d873cb3ff699e6040f0298743613ed92a640f14422f162e08f81eaca64d039bffe85aa361ca5858b1edc1f0113ddb8cb5b3a0b23b6508e9fb3add8d3dc4a07fa95aca4e7e3994141a0960bcb724a3292fd77ca86e62c6138aae87659a6bfe105bdca9567833735c1e82a0cbed8720a2703f6cb2ac0873851d5713287096ec8fefb4c71c9d7c721d38337961364fe22769e4871a4caab816684f35ad2f43ae84cb681c3ca870807d14b1f2c8be03f1a76f60263074f0ed14991e55787ec58eba83b865ebb0a0e2ef596a1af419b0c54919046ddac5db1af096c353b2d50c7f0d8ce702c63d466f9d569230f33b27021e1d30e7d928a09d1bcf901e991044f5f2483f69c7f06bc2558d41f06ae82566dedc7d79de78b762dcc809ce27fe99e2de50e81f68e384a15377acb3c5b9d571b110b3bc6d3b391bd3cdb01f9dad5b271aed54805fb3a4ae1affd17b92d245d3b19fa95f118a2394aee4f76244d6f7754a93d10882a92c60132e5d5ead441b35b730fe6807cf4d57e60f95ddc8ff43d9cb1c1f5a9ca5b5615149b428989de40186bb6b2857dc03ec2dfb0688669f5af91c76560f1859139bec807dba4aec7e7a50e57b2ed3e666f8bff8c5415a59c702d52095a03ea6f7c562881f6289093914b35361a212871fb5628efc9ebbfef1760eb9ea6adfb47eb24d50bc50f56490d00c5456f1c198cc7ff8f3e45875284fae44fa2445e37b366f3513a71450cd319c44e8d8e636b2ebd0422d9ce8b655b6174eecb275e0c418737cc5c9b588993349f577508320b20edb907582d8c60bed2079830402d53d386a1d1fc9b16ad9971e20e7ba54935d8813530ce560b7463b674038dc5c5e7a2984d59f0e7ea5a615d19faea3e64ab2c05b680b4d0a04fa47b6359f8ba2cad228a609d4d185ee06dbd08f7fbdd29602ae9f5d8b2642665d3e64aae086baa690701706365cc33f8a428329f4f2ff7e7a1f26269a08e354b6ea8ed52c8fd2a70759c3174298912ee1796973148c474d471a7de3b99c48d31ff5c904671b7d408ff93dee96075ed50be118e0f34004b78a6c951a9c866a803813159c7570939932184a93a9e6ad167919f71da52054b9d3684b0853692092165beb20fd4dc397d795da29ac479101661b0030525a8d3bbcde080940197c8b951941d6dc7916c16622ab3123a57513ee0e0c3daa6bdd2a76db5439ae3d62c2aece8a6760518244ff20dea194fd4f48ddad1943bdb2bad516dd054cdf6d357c3e89f42287ce0bc9ce5413d315be12c3da6bf8c7e85cf8dd03edfc73baf36e33492ef6bde4ff1c853bb0c89e2e06b914ab30ef04543f9744ca251ffcfd99a09a37ff8c17fafc74a8abda325584f9b5276feca2bfd49596a2f55f40d3ac1f619171bb4585926f29ed03a86bc698e235e6b7207c847090725a447b2738f51f6efd2f05fe8e3703585eca2659169857d156feb264fb18a44479002ad84259eb4006dd7bee17b2465efbb199cad328b5f229cc2a0e3f82a0604ab68df869264b0290f3dd2ab91bbd3a41b96e2c59c5910ee11c6626962cce3baf8ee61b9e167b1b9e639c530661ef4f5961e51068e1c38e2ff34b13724046873530cf620b3e7db4a5fff4fb06f633937eed895aca1695f5cfb0877e6b720aeebed7aae58955ed851eb1fae57cccea3236166e0b1b3c6b5e48ca684fdd7838937a0e4e04d5848ebe0050127027e0b19e126d4efbbe0a7c3e47af089e3bbae146276906433ea28ffeb06e2621424a766068cb9b6814a4310d676c424ac54364052b9ba305f6edda4992241ccb5d0b2a3703ca5c825e94b85ff840b32ef2803682d27ef14cf41e7cab87418c88918aea4c4bd3c3411adbeb1a228046ee03a3fa94a5152f7c84707089111f952f765a00e0ef44f47b8f7084200d710bbd1ef91f", 0x1000}) recvmmsg(r0, &(0x7f0000000840), 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685332456e1000000"], 0x14}}, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfb, 0x8}, 0xfffffffffffffee0) 23:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f00000003c0)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c00907122c76f86ae08d2c3134eec2f3bf9b7d35029883d86955fa6763a2ec4a42590a696435a0641492fe02573b060c3a3f33d93a0d73740da61ae24608984612a7009ca4e0309fa6efd7623e4"]) fcntl$setlease(r1, 0x400, 0x1) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) umount2(&(0x7f0000000180)='./file0\x00', 0x2) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f00653d30313727373737373737373737373737373737373630302c00fefc2477fd2b5b03bec9"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000001c0)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x468a2e4f35235290) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) 23:18:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="000002fd00ffffef6502b6859ef708678c30a1c3d900dda50000000000000000fa0eda6dc0f77da4d08fcf6c51100bd1d3ad7709ea5842"], 0x14}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000480)) r1 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="3f796758d9f88fdf39c6c2bca73f07343b01d03cb6dd4f24a863fd357d039f9708850b361c4834f1eee960eb841342962596d4878957dd12283a1f46a3e9ce288b0fe577f8833a5377e3eeb0387b5dfef926c93ed02581edc9c1290ed7c20442621a2ca425fc3038fc849ecb38c79c82e9b7058c960b2bd9b9f6bfcae84bb5fea91667d22bc78a3811f087a3d54ab8fd1178ee921092886854e5a27963d27eb509b260805f727846522e883d39686ef4ab8f4a918d0032b5c2a6b616e020c1ca79e94f285ac4237c85a48ad38b5a00c33b8714d415fdb85a0a49fd95a13ad6b5f7d0cfd1bc", 0xe5, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000500)=0x4) keyctl$instantiate_iov(0x14, r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="8bdf6b11c003de5fcb0af80e52d07f1ac0ff254e60836e4f5df6929be492218be8f25d5be489cb55e182db082fcb01732dbd378fe8a915a8116aa8ba589f2d0c1654d0af2efb7d929aecef99d3d3d79bad69552eda9b86b4f0729adb2c3ff97dd0a32a2609c6aa157b7dda59fcb553d81b67ee0a9e43546456c70f22081264579562002ec45fea40db644134fda7eef4c313201f9da36f0129e95880f7355396f8cdcb29", 0xa4}, {&(0x7f00000001c0)="2dadb047d1edd4a41b74e34c5d26208c41aa1396ed393c7d8bddc6cc8172cde7974e80f51467a55740329c1a9f06cd5a256b6b2c70afdf825013709af521527e3feb07652120b0860ff9582c1b404b3867979f1bd4b0c5ca6f10a6726c3e85b15bbb8c801619c42a22ce9a1eeeb1204e94edc4741e59556072f7ebb9400b9ac428bd894f582cf2733df10f888a291f39593bfd21f2844b69651080c3997e3703778e21d2897de7ce21572ac710f6b631ad61fcf72d168779d690a96f4c626d19743d4a3db170220faa044f0f9d30f88581c060062f4781d304d301e4baf5d0", 0xdf}], 0x2, r2) 23:18:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='map_files\x00') ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x10a) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) r3 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r3, @ANYPTR, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYPTR, @ANYPTR64, @ANYRES16=0x0, @ANYRESHEX=r3, @ANYRESOCT=r3, @ANYPTR64], @ANYRESHEX=r4, @ANYRESOCT=r4, @ANYRES64=r0, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="47a04fa34a254f217cc83ee95578f59ce3b87eac2fc467"]], @ANYRES64, @ANYRESHEX=r2, @ANYRES64=r0]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) 23:18:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000007c0)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c004f2b4e372fbd851b1048cd0279f47fda90a49799f6bddda55c30682e49e5b05c175c387163b24333a9bd71435a7620f64200c0c5a0b753522777180075a3f6eca9b2f7d485555d754f44effe6266851a8b5fffa3c8de4b5c526c9a6bfc33653e8ce8a47e2b2c1c6cbfe64b3e4bada5b7be78a59e7506a0ca07356b0ca107f3b9cb89283dbc4fa7882a0a0f856c69d786a9f0db650b439e357d1bcd488c5fcfe99c07"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000001c0)=0x1) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0xfffffffffffffffd, @local, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = geteuid() setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x4, 0x3f}, {0x2, 0x7}], r1}, 0x18, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:32 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000440)={{0x3, 0x0, 0x1000, 0x0, 0x2}, 0x8, 0x4}) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, r1, 0x0, 0x14, &(0x7f00000004c0)='inode_readahead_blks', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000580)={0xd95}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) write$P9_RATTACH(r2, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x12, 0x4, 0x3}}, 0x14) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="a951", 0x2}, {&(0x7f00000007c0)="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", 0x1000}], 0x2) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f0000000900)='cmdline\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000240)='syz', &(0x7f00000002c0)='bpf\x00', &(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)='\xdb\'\x00', &(0x7f0000000400)='syz', &(0x7f0000000600)='],wlan1cpuset.bdev+\'\x00', &(0x7f0000000640)='\x00', &(0x7f0000000700)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000800)='bpf\x00', &(0x7f0000000840)='mode', &(0x7f0000000880)='-vboxnet1\x00'], 0x400) 23:18:33 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200403, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000400)={0x400, {{0x2, 0x4e24, @loopback}}}, 0x88) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) prctl$PR_SET_FPEMU(0xa, 0x1) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 321.305240] EXT4-fs: 74 callbacks suppressed [ 321.305378] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 321.328141] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000180)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'mode'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}) ftruncate(r0, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0xffffffffffffffff, @local, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x18) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 321.471975] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 321.488331] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x2, 0xef) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x401, 0x0, "736c8185f0c73337b86f01831550a4939f68b5f55af51eb2eda7636902c22c79649f5e0799258ff5036b93f97901ba281214b8cf9f0725edd31360568864258eee8164ae068285a40f05678207aca704"}, 0xd8) 23:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='io\x00') ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000700)=r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000007c0)={0x3ff, {{0x2, 0x4e20, @broadcast}}}, 0x88) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2000820, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file2\x00', 0x0, 0xaaaaaaaaaaaac32, &(0x7f0000000540)=[{&(0x7f00000003c0)="12a4a5d9ade5465490bea11c8324613b1e01d087946ce46f89efa6f66075e7baece10df1a172f1e9fa5c8095ffdc8faae9fd8d4f97fd022f48b2d3383465442edb5792a51980a5de1ec736ce1f620998c6467a4a32b16b0b407c9ffd0295184d9bb4b4891a4e9ab4087a8f76dd7f57469c95cdf97531f7a29fb899d3284ea86284e2957df0c548467c43864b08791a9f8a9b52515c870056fc3753edb55ac7cbcbc4e2ef594d93566e3b74717e62a7f6918550", 0xb3, 0x9}, {&(0x7f0000000480)="55a18fe2ca5001ec19d91c11e7bc19fc6f9a6f96a4f031a74beaa468d750e21bbf86f6310c739c57ee85ac6fec24e0b80fa4300e385f4b9a79357afec8277390feb7ad68f7ee28a8aaa7f217416aa35eea788ede8f5f62912c1aab31d40b79c6dc12c9bfefb653b38ff30797f4366c8b", 0x70, 0x100}, {&(0x7f0000000880)="11cee443e7f1c8e0b1afe0f7ff1795da51b55d0412e416ed40c41a10452d8cea90f942141a8cb474cc9bf1d234ecb2ae1e81d7f6c2879b5c5d2c51d9a0a45a2237a162eee95852a0de975948952ff10ec29559e9764fcf7d0032f6a290bac66554dfac58c04255520eddac8ff32ebc66d363b4c67afdd2fb9e81acfcf08110f497624ab6b1c62d4633cdd0ea803993c8aa4335c7b048abcbe681f43ccaba141d35e7", 0xfffffffffffffe55, 0x20}], 0x100020, &(0x7f0000000b00)={[{@inode_readahead_blks={'inode_readahead_blks'}}], [{@audit='audit'}, {@uid_gt={'uid>', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vboxnet0'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@measure='measure'}, {@context={'context', 0x3d, 'system_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x7f, 0x76, 0x33, 0x65, 0x0, 0x0, 0x7f], 0x2d, [0x0, 0x34, 0x7f, 0x37], 0x2d, [0x7c, 0x0, 0xb9661c9655f84716, 0x7c], 0x2d, [0x73, 0x62, 0x75, 0x73], 0x2d, [0x62, 0x62, 0x38, 0x76, 0x64, 0x35, 0x32, 0x77]}}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r6) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) [ 321.595706] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 321.613923] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 321.624388] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd8, r2, 0x120, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x38}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x53}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x80}, 0x400c000) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ftruncate(r0, 0xf7) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x120, r4, 0x50c, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffb}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x68}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x98e9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000000c0)=0x6dc, 0x4) 23:18:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x0, 0x80000001}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=00000000000000000000000,mode=0177777777777777777\'600,\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) r7 = fcntl$dupfd(r1, 0x406, r3) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x267) 23:18:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vga_arbiter\x00', 0x20003, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000003c0)={0x1f, 0xcf, &(0x7f00000007c0)="b6cc8de91fc2912e20919c89ebf6c96a6879d44ced696500ad60bbecaa728b190774e14c1d111d3e2f4aa40c08c79e94c7b8d99c9285cf48873298fa53a394242e5d6e0f2a0ff3722559334bcf483b2ad2fa60396fa4a9221a5454c4a58408c016e323edbfa603cba2e8bdf8ea6666104f17a6c5f2750c198df464f1238d7a59f53b4e14f9f2612f6a06f45af32854b9fb75c0d8da00e948255f69ccb984ecd4e589775069d4bf514cd2e098dae483aaa1d8abed47c187d6349fd2f8e25a6494a8382f4c2dabb9f98dfd6a4d6664dc"}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303000000000303030303030303030302c6d6f1bad64653d3031373737373737373737373737373737371f37363030"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="696e6f64655f7265616461686589edc40c32a43c13c1d81bd4a561645f62c7711c71bc54d118a18fc3"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000700)={0x2, 0x3, 0x8, 0x0, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setxattr$security_ima(&(0x7f0000000400)='./file0\x00', &(0x7f0000000680)='security.ima\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="069ed700e7b66f4d"], 0x8, 0x1) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) ioctl$KDMKTONE(r2, 0x4b30, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) [ 321.808647] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x250, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYRESDEC=r0], 0xe5}}, 0x0) [ 321.969075] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000840)='./file0/../file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000a00)=0xe8) lstat(&(0x7f0000000a40)='./file1\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000c00)=0xe8) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000d00)={0x0, 0x0, 0x0}, &(0x7f0000000d40)=0xc) r11 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000d80)={{}, {0x1, 0x6}, [{0x2, 0x3, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x1, 0xee01}, {0x2, 0x2, r7}, {0x2, 0x4, r8}], {0x4, 0x4}, [{0x8, 0x2, r9}, {0x8, 0x4, r10}, {0x8, 0x5, r11}], {0x10, 0x3}, {0x20, 0x3}}, 0x74, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) r12 = getuid() mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000003c0)={[{@mode={'mode'}}, {@mode={'mode'}}], [{@uid_lt={'uid<', r12}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_@\x00ks=0x00000000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r13, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r14 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) openat(r2, &(0x7f0000000180)='./file0\x00', 0x40000, 0x80) r15 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r14) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r15, 0x0, 0x0) [ 322.075049] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 23:18:34 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) inotify_add_watch(0xffffffffffffffff, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x51004000}, 0xc, &(0x7f0000000400)={&(0x7f00000007c0)={0x98, r2, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x38}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b45412600000000000000765056475d2b9cd65939b02e9557d90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000007000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='sessionid\x00') getsockname$inet(r0, &(0x7f0000000400), &(0x7f0000000600)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e23, 0x3ff, @ipv4={[], [], @multicast1}, 0xb2d}, {0xa, 0x4e20, 0x3b6, @ipv4={[], [], @remote}, 0x3}, 0x48, [0x7, 0xfff, 0x401, 0x4, 0x9, 0x1f, 0xff, 0x8]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000003c0)='keyring\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000480), 0x4) fcntl$getflags(r1, 0x0) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) fremovexattr(r0, &(0x7f0000000180)=@known='trusted.syz\x00') syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) r2 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x4}}}, 0x88) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) 23:18:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840), 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc00, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xec, r3, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x13c}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3fffffffc000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4040004}, 0x40011) getsockopt$inet6_buf(r2, 0x29, 0xcc, &(0x7f0000000300)=""/77, &(0x7f0000000380)=0x4d) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) 23:18:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000700)=0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='mode', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='rxrpc_s\x00', &(0x7f0000000640)='loGPL\\,,\x00') r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:34 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) fchownat(r2, &(0x7f00000003c0)='./file0\x00', r3, r4, 0x100) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='bpf\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r7) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r8, 0x0, 0x0) 23:18:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead0000000000000,\x00']) accept4$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10, 0x80800) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="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", 0x1000, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000001800)='blacklist\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)='bpf\x00', 0xfffffffffffffffc) keyctl$link(0x8, r2, r3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)='bpf\x00', 0x8, &(0x7f0000000240)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30313700373737373737373737373737373737373630302c00e79aa140e644309e8616cfe57b1f5ad3a79b830458b379358e39f9b5ad29eebf96b2ed0fce2538613fe0ca8406fd54b572d9d1da541c24abec5d36435de262bd66cadca183706ccdc37ef6dfcf9fd538e0ff650f6d1506b540915c83d6ffc4c10600000000000000f651744345d6"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @mcast2, 0x6}}}, 0x88) getresuid(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000240)=0x0) getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) setreuid(r5, r6) r7 = request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f00000003c0)='inode_readahead_blks', 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r8) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r9, 0x0, 0x0) 23:18:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{r1, r2/1000+30000}}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'veth1_to_bond\x00', {0x2, 0x4e21, @loopback}}) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x8f1c, 0x4) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x80040, 0x0) utimensat(r3, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, 0x100) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x1, 0x0) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f00000000c0)) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYRESHEX=r3], 0x1b82fc201f759aa8}}, 0x4000) 23:18:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6f64653d303030303030303030308c6f91fd034aa2350a303030303030303030303030302c6d6f64653d30313737373737373737373737373737373737373630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b45412600000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000003c0)="3c4399d6dd7a0d9a25fcfc42e69b3dc39e1a01cd", 0x14) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="696e6964655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c00cf0f934e91a7cf277810350ac000bf44723c"]) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000180)={0x9, 0x25, 0x5, 0x1e, 0x8, 0x3ff, 0x6, 0xe3, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) 23:18:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='syz', 0xfffffffffffffffe) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r3, r4) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x3) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r5) r6 = getpgrp(0xffffffffffffffff) wait4(r6, 0x0, 0x20000001, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r8) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000001140)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001100)={&(0x7f00000009c0)={0x738, r10, 0x0, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x23c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x244, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x100, 0x9, 0x8, 0xde}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x10c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xcd}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x178, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}]}, 0x738}, 0x1, 0x0, 0x0, 0x1}, 0x4) r11 = syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000900)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)={0x34, r11, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x8f}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x8000) keyctl$restrict_keyring(0x1d, r9, 0x0, 0x0) 23:18:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_blks=0x000000000000,\x00\x00\x00\x00\x00']) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000001c0)) mkdir(0x0, 0x10) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) readahead(r0, 0x4, 0x1) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f00000001c0), &(0x7f00000003c0)=0x4) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000780)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) r7 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000600)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000640)={0x0, r8}) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d303030303030303030300f3030303030303030702c6d6f64653d3031373737373737373737373f373737d59a373711dd3630302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:35 executing program 5: read(0xffffffffffffffff, &(0x7f0000e6d000)=""/384, 0x180) close(0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r1 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x21) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000003c0)=ANY=[@ANYBLOB="01006f64655f7265616461686573645f626c6b73063078303030303030303030303030303030302c0093422216e47081400d3754c2d93554e82f1ff29a1cdf0e94f234f68bdfd0ab9f8165e0327d8701980af7900d218c539b1278d960c9ceb3a88e0ba8d09803d580d791fdc9e058c239d05246b202c9a18cfe04124a3c0a2167624e"]) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) 23:18:35 executing program 5: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)=')wlan0:self^ppp0&bdev+/\'#-*\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r1, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'wlan0'}, 0x1d, r2) 23:18:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) llistxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f00000003c0)=""/101, 0x65) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000600)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:36 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(0xffffffffffffffff, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() lchown(&(0x7f0000000180)='./file0\x00', r1, r2) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r5) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 23:18:36 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, 0x0, 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6f64653d30303030306f99f9ef126540ad303030303030303030303030303030a130302c6d6f64653d30313737373737373737373737373737373737371e30302c00"]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x2001001, &(0x7f0000000400)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffc, 0x0, &(0x7f00000000c0), 0x1000a0, &(0x7f0000000580)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x400}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:36 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) 23:18:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x54}, 0x40000c0) 23:18:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}}}}, 0x88) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 324.517721] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #17441: comm syz-executor0: corrupted xattr entries [ 324.566636] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16485: comm syz-executor4: corrupted xattr entries [ 324.582628] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16483: comm syz-executor2: corrupted xattr entries [ 324.609993] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16485: comm syz-executor4: corrupted xattr entries 23:18:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) fchmod(r0, 0x90) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) 23:18:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x81, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000"], 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r3) pipe2$9p(&(0x7f00000003c0), 0x0) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) [ 324.701605] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16483: comm syz-executor0: corrupted xattr entries [ 324.721935] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16483: comm syz-executor3: corrupted xattr entries [ 324.745293] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16485: comm syz-executor0: corrupted xattr entries 23:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsync(r1) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000000540)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffffffffff80}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0, 0x80000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r4) fcntl$dupfd(0xffffffffffffff9c, 0x406, r0) keyctl$restrict_keyring(0x1d, r5, 0x0, 0x0) [ 324.772649] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16483: comm syz-executor4: corrupted xattr entries 23:18:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000840), 0x0, 0x40, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b00000000"], 0x14}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000900)={'NETMAP\x00'}, &(0x7f0000000940)=0x1e) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000780)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000b00)={0x7c4, r2, 0xa01, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x104, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xe2}}}]}}, {{0x8, 0x1, r3}, {0x1a8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8fb}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x1f4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x7, 0x6, 0x1, 0x8}, {0x9, 0x5, 0x8000000080000000, 0x2}, {0x708d, 0x6, 0x8001, 0xffffffff8ae1cf4e}, {0x34ae, 0xcf1, 0x10001, 0x7f}, {0x1, 0x35, 0x80000000, 0x7ff}, {0x7fff, 0x5, 0x43, 0xffffffffffffffff}, {0x3, 0x200, 0x3, 0x7fffffff}, {0x8, 0x6, 0x0, 0x5fb}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r3}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x475e, 0x6, 0xf4a, 0x2}, {0xce, 0x4, 0x11, 0x1}, {0x8, 0xf652, 0x2, 0x2}, {0x4, 0x5, 0x6}, {0x8, 0x1, 0x4000000000000, 0x81}, {0x7, 0x4, 0x5, 0x1}, {0xffffffffffff7fff, 0x5, 0x8, 0xfffffffffffffffd}, {0x8f, 0x0, 0xfffffffffffffff8, 0x549}, {0x2, 0x7fff, 0x8, 0x7f8}, {0x5, 0xfffffffffffffffc, 0x8, 0x8}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r3}, {0x220, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x7c4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000050) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'eql\x00', 0x0}) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)="1a3e9115be158ae39b5a56070ba4e95c802eda6e3a947c5d198f1370c97647d46cd3a44410c38141a256acde95b505e13557f8766c7d39fd75da90e6424cde66cf80f51025f7546016a1d6fce8acbe8dac616efe16303b6e7e2da13eb64e1d5c0e83f49723af55b059c2740845586209", 0x70}, {&(0x7f00000006c0)="4a592ca659b086ea39f3ac615242799b604aba97b11da97e45e7d1c51abd263563b6c0ae082bb354c513afecade61a0d2d91d82c862fbabdccbc363656553239ccf3f07b7d3fed0b36767259bc0b0542c8a46d1b70244cb74b9af2c4c88eb8df25d51aebbd235efb81404a8a8576b871cf17f9", 0x73}], 0x2, &(0x7f0000000800)=[{0x98, 0x6, 0x3, "211f63c9c6f1c641b5561a873101a5a16165b913e54c0560de62d448a38258d69f2b6e721b1b6661c3d081ef496365f25be4d07e3682ec0a664a573f401f7cb3427c8c5f023885795e21ce02ce0269de9b5c640bfc91487ac9b80c9a175ca5bd470b8a2a543548546f3c8e2bbd80e0f0192e1ac5cbba6ff0a623dbd5460e2eda97fc917e45ccfe7a"}, {0x10, 0x1, 0x6}], 0xa8}, 0x40010) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)=0x0) getpriority(0xb4a66df83b93424a, r6) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x144, r2, 0x900, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xafa}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x100, 0x6, 0x40, 0xd76}, {0x8, 0x4, 0x0, 0x8001}, {0x10e, 0xe9, 0x5ccf, 0x7}, {0x40, 0x2634, 0xd9, 0x91}, {0x3, 0x2c4f, 0x4, 0x28b}, {0xd3fc, 0x9, 0xee, 0x8}, {0x3, 0x1f, 0xba7, 0x3}, {0x3, 0x569f, 0x9, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}]}, 0x144}, 0x1, 0x0, 0x0, 0x44040}, 0x40) [ 324.817646] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16485: comm syz-executor0: corrupted xattr entries [ 324.871624] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16483: comm syz-executor1: corrupted xattr entries 23:18:37 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000280)='./control\x00', 0x0, 0x0) [ 328.111175] ================================================================== [ 328.118749] BUG: KASAN: use-after-free in __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 328.126797] Write of size 992 at addr ffff8881d0c19ea0 by task syz-executor5/29076 [ 328.134489] [ 328.136111] CPU: 1 PID: 29076 Comm: syz-executor5 Not tainted 4.14.91+ #1 [ 328.143030] Call Trace: [ 328.145630] dump_stack+0xb9/0x10e [ 328.149166] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 328.154890] print_address_description+0x60/0x226 [ 328.159733] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 328.165428] kasan_report.cold+0x88/0x2a5 [ 328.169557] ? memset+0x20/0x40 [ 328.172830] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 328.178548] ? ext4_mark_inode_dirty+0x460/0x7e0 [ 328.183282] ? ext4_expand_extra_isize+0x500/0x500 [ 328.188203] ? ext4_dirty_inode+0x51/0x90 [ 328.192326] ? ext4_journal_check_start+0x13d/0x1e0 [ 328.197317] ? __ext4_journal_start_sb+0x10f/0x480 [ 328.202226] ? inode_dio_wait+0x210/0x210 [ 328.206351] ? ext4_dirty_inode+0x6c/0x90 [ 328.210476] ? ext4_setattr+0x21f0/0x21f0 [ 328.214602] ? __mark_inode_dirty+0x108/0x1030 [ 328.219160] ? trace_hardirqs_on_caller+0x37b/0x540 [ 328.224179] ? inode_dio_wait+0x210/0x210 [ 328.228316] ? generic_update_time+0x1b0/0x270 [ 328.232895] ? inode_dio_wait+0x210/0x210 [ 328.237017] ? touch_atime+0x213/0x280 [ 328.240911] ? __atime_needs_update+0x950/0x950 [ 328.245556] ? mmap_region+0x581/0xf00 [ 328.249419] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 328.254881] ? ext4_file_mmap+0x14e/0x1b0 [ 328.259010] ? mmap_region+0x7c9/0xf00 [ 328.262878] ? get_unmapped_area+0x217/0x310 [ 328.267268] ? do_mmap+0x548/0xb80 [ 328.270788] ? vm_mmap_pgoff+0x177/0x1c0 [ 328.274840] ? vma_is_stack_for_current+0xb0/0xb0 [ 328.279678] ? __fget+0x226/0x360 [ 328.283148] ? SyS_mmap_pgoff+0xf4/0x1b0 [ 328.287185] ? align_vdso_addr+0x60/0x60 [ 328.291228] ? do_syscall_64+0x19b/0x4b0 [ 328.295272] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 328.300614] [ 328.302217] The buggy address belongs to the page: [ 328.307123] page:ffffea0007430640 count:2 mapcount:0 mapping:ffff8881d9ea8950 index:0x428 [ 328.315424] flags: 0x4000000000001074(referenced|dirty|lru|active|private) [ 328.322413] raw: 4000000000001074 ffff8881d9ea8950 0000000000000428 00000002ffffffff [ 328.330285] raw: ffffea00075474a0 ffffea0007478160 ffff8881ce75fb28 ffff8881da81aa80 [ 328.338141] page dumped because: kasan: bad access detected [ 328.343824] page->mem_cgroup:ffff8881da81aa80 [ 328.348289] [ 328.349888] Memory state around the buggy address: [ 328.354813] ffff8881d0c19f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.362247] ffff8881d0c19f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.369583] >ffff8881d0c1a000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 328.376913] ^ [ 328.380251] ffff8881d0c1a080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 328.387587] ffff8881d0c1a100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 328.394918] ================================================================== [ 328.402251] Disabling lock debugging due to kernel taint [ 328.407927] Kernel panic - not syncing: panic_on_warn set ... [ 328.407927] [ 328.415285] CPU: 1 PID: 29076 Comm: syz-executor5 Tainted: G B 4.14.91+ #1 [ 328.423411] Call Trace: [ 328.425994] dump_stack+0xb9/0x10e [ 328.429511] panic+0x1d9/0x3c2 [ 328.432680] ? add_taint.cold+0x16/0x16 [ 328.436631] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 328.442316] ? ___preempt_schedule+0x16/0x18 [ 328.446701] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 328.452386] kasan_end_report+0x43/0x49 [ 328.456338] kasan_report.cold+0xa4/0x2a5 [ 328.460461] ? memset+0x20/0x40 [ 328.463716] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 328.469415] ? ext4_mark_inode_dirty+0x460/0x7e0 [ 328.474153] ? ext4_expand_extra_isize+0x500/0x500 [ 328.479057] ? ext4_dirty_inode+0x51/0x90 [ 328.483180] ? ext4_journal_check_start+0x13d/0x1e0 [ 328.488171] ? __ext4_journal_start_sb+0x10f/0x480 [ 328.493078] ? inode_dio_wait+0x210/0x210 [ 328.497200] ? ext4_dirty_inode+0x6c/0x90 [ 328.501323] ? ext4_setattr+0x21f0/0x21f0 [ 328.505441] ? __mark_inode_dirty+0x108/0x1030 [ 328.509998] ? trace_hardirqs_on_caller+0x37b/0x540 [ 328.514997] ? inode_dio_wait+0x210/0x210 [ 328.519119] ? generic_update_time+0x1b0/0x270 [ 328.523680] ? inode_dio_wait+0x210/0x210 [ 328.527814] ? touch_atime+0x213/0x280 [ 328.531674] ? __atime_needs_update+0x950/0x950 [ 328.536320] ? mmap_region+0x581/0xf00 [ 328.540183] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 328.545607] ? ext4_file_mmap+0x14e/0x1b0 [ 328.549734] ? mmap_region+0x7c9/0xf00 [ 328.553642] ? get_unmapped_area+0x217/0x310 [ 328.558026] ? do_mmap+0x548/0xb80 [ 328.561539] ? vm_mmap_pgoff+0x177/0x1c0 [ 328.565571] ? vma_is_stack_for_current+0xb0/0xb0 [ 328.570386] ? __fget+0x226/0x360 [ 328.573814] ? SyS_mmap_pgoff+0xf4/0x1b0 [ 328.577848] ? align_vdso_addr+0x60/0x60 [ 328.581883] ? do_syscall_64+0x19b/0x4b0 [ 328.585924] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 328.591640] Kernel Offset: 0x9200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 328.602477] Rebooting in 86400 seconds..