, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 12:21:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:46 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 12:21:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:21:46 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 12:21:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:47 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 12:21:47 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 12:21:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 12:21:48 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 12:21:48 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 12:21:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {}, 0x0, [], [], [0x1, 0x80000001, 0x8, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x0, 0x9, 0x5, 0x945, 0x1f, 0x8101, 0x0, 0xd01, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x2, 0x0, 0xd6e3, 0xd0, 0x3, 0x101, 0x0, 0x0, 0x8, 0x4, 0x0, 0x3, 0x3, 0x5, 0x6, 0x0, 0x0, 0x800, 0x7c8, 0x2021e7d2, 0x0, 0x1f, 0x0, 0x0, 0x1667, 0x6, 0xffff, 0x0, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x1, 0x2, 0x8, 0x12]}, 0x45c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 12:21:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) 12:21:48 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 547.710971] blk_update_request: I/O error, dev loop0, sector 512 12:21:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) 12:21:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {}, 0x0, [], [], [0x1, 0x80000001, 0x8, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x0, 0x9, 0x5, 0x945, 0x1f, 0x8101, 0x0, 0xd01, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x2, 0x0, 0xd6e3, 0xd0, 0x3, 0x101, 0x0, 0x0, 0x8, 0x4, 0x0, 0x3, 0x3, 0x5, 0x6, 0x0, 0x0, 0x800, 0x7c8, 0x2021e7d2, 0x0, 0x1f, 0x0, 0x0, 0x1667, 0x6, 0xffff, 0x0, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x1, 0x2, 0x8, 0x12]}, 0x45c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 12:21:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) 12:21:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) [ 548.139780] blk_update_request: I/O error, dev loop0, sector 640 12:21:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {}, 0x0, [], [], [0x1, 0x80000001, 0x8, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x0, 0x9, 0x5, 0x945, 0x1f, 0x8101, 0x0, 0xd01, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x2, 0x0, 0xd6e3, 0xd0, 0x3, 0x101, 0x0, 0x0, 0x8, 0x4, 0x0, 0x3, 0x3, 0x5, 0x6, 0x0, 0x0, 0x800, 0x7c8, 0x2021e7d2, 0x0, 0x1f, 0x0, 0x0, 0x1667, 0x6, 0xffff, 0x0, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x1, 0x2, 0x8, 0x12]}, 0x45c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 12:21:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) 12:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {}, 0x0, [], [], [0x1, 0x80000001, 0x8, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x0, 0x9, 0x5, 0x945, 0x1f, 0x8101, 0x0, 0xd01, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x2, 0x0, 0xd6e3, 0xd0, 0x3, 0x101, 0x0, 0x0, 0x8, 0x4, 0x0, 0x3, 0x3, 0x5, 0x6, 0x0, 0x0, 0x800, 0x7c8, 0x2021e7d2, 0x0, 0x1f, 0x0, 0x0, 0x1667, 0x6, 0xffff, 0x0, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x1, 0x2, 0x8, 0x12]}, 0x45c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 12:21:49 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) 12:21:49 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) 12:21:49 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) 12:21:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {}, 0x0, [], [], [0x1, 0x80000001, 0x8, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x0, 0x9, 0x5, 0x945, 0x1f, 0x8101, 0x0, 0xd01, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x2, 0x0, 0xd6e3, 0xd0, 0x3, 0x101, 0x0, 0x0, 0x8, 0x4, 0x0, 0x3, 0x3, 0x5, 0x6, 0x0, 0x0, 0x800, 0x7c8, 0x2021e7d2, 0x0, 0x1f, 0x0, 0x0, 0x1667, 0x6, 0xffff, 0x0, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x1, 0x2, 0x8, 0x12]}, 0x45c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 12:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {}, 0x0, [], [], [0x1, 0x80000001, 0x8, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x0, 0x9, 0x5, 0x945, 0x1f, 0x8101, 0x0, 0xd01, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x2, 0x0, 0xd6e3, 0xd0, 0x3, 0x101, 0x0, 0x0, 0x8, 0x4, 0x0, 0x3, 0x3, 0x5, 0x6, 0x0, 0x0, 0x800, 0x7c8, 0x2021e7d2, 0x0, 0x1f, 0x0, 0x0, 0x1667, 0x6, 0xffff, 0x0, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x1, 0x2, 0x8, 0x12]}, 0x45c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 12:21:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) 12:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:49 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0) 12:21:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {}, 0x0, [], [], [0x1, 0x80000001, 0x8, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x0, 0x9, 0x5, 0x945, 0x1f, 0x8101, 0x0, 0xd01, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x2, 0x0, 0xd6e3, 0xd0, 0x3, 0x101, 0x0, 0x0, 0x8, 0x4, 0x0, 0x3, 0x3, 0x5, 0x6, 0x0, 0x0, 0x800, 0x7c8, 0x2021e7d2, 0x0, 0x1f, 0x0, 0x0, 0x1667, 0x6, 0xffff, 0x0, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x1, 0x2, 0x8, 0x12]}, 0x45c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 12:21:49 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:50 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:50 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:50 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:50 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 549.832057] blk_update_request: I/O error, dev loop0, sector 384 12:21:53 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0xfff, 0x1, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x18000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:21:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602344324", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:21:53 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:53 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:53 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020b000102000000f0ff3f0000024000bfdb0886d52f2d55c2310317b3c07c3cfcb553672e23f5e4cc7578871dcf7fd53b415a3eb588fa61d23b0f4bc97ac1f9ceb142b6be81e93bb5b724b9afa70f41ff703fff2ac4565a4b1a4f8344a8d52b377287"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 12:21:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020b000102000000f0ff3f0000024000bfdb0886d52f2d55c2310317b3c07c3cfcb553672e23f5e4cc7578871dcf7fd53b415a3eb588fa61d23b0f4bc97ac1f9ceb142b6be81e93bb5b724b9afa70f41ff703fff2ac4565a4b1a4f8344a8d52b377287"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 12:21:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020b000102000000f0ff3f0000024000bfdb0886d52f2d55c2310317b3c07c3cfcb553672e23f5e4cc7578871dcf7fd53b415a3eb588fa61d23b0f4bc97ac1f9ceb142b6be81e93bb5b724b9afa70f41ff703fff2ac4565a4b1a4f8344a8d52b377287"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 12:21:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020b000102000000f0ff3f0000024000bfdb0886d52f2d55c2310317b3c07c3cfcb553672e23f5e4cc7578871dcf7fd53b415a3eb588fa61d23b0f4bc97ac1f9ceb142b6be81e93bb5b724b9afa70f41ff703fff2ac4565a4b1a4f8344a8d52b377287"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 12:21:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:54 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602344324", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:21:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:56 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 12:21:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602344324", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:21:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602344324", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:22:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:02 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:02 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x0, 0x18}, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:02 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:02 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x0, 0x18}, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:05 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:05 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:05 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:05 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:05 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:05 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x0, 0x18}, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:05 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:05 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000300000000000000", 0x58}], 0x1) 12:22:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet(0x2, 0x200000002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8000) fallocate(r1, 0x11, 0x0, 0x100000001) 12:22:06 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:06 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:06 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:06 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:06 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:06 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:06 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:08 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRES32], 0x0, 0x18}, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:22:08 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:08 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:08 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:08 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:08 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:08 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:08 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:22:08 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:08 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4", 0x5b}, 0x1c) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000880)=[{&(0x7f00000000c0), 0x0, 0x9}, {0x0, 0x0, 0x8c00000}], 0x0, 0x0) 12:22:08 executing program 5: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 568.142533] devpts: called with bogus options 12:22:11 executing program 5: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:22:11 executing program 1: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:22:11 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:11 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffff7fffffffe}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:22:11 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:22:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:22:11 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:22:11 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:22:11 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:22:11 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:22:11 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:22:11 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:22:12 executing program 5: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:22:12 executing program 3: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:22:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:22:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:22:12 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f00000000000800080002000400ff7e", 0x24}], 0x1}, 0x0) 12:22:12 executing program 1: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:22:12 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f00000000000800080002000400ff7e", 0x24}], 0x1}, 0x0) 12:22:12 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f00000000000800080002000400ff7e", 0x24}], 0x1}, 0x0) 12:22:12 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f00000000000800080002000400ff7e", 0x24}], 0x1}, 0x0) 12:22:12 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:22:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:22:12 executing program 5: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:22:12 executing program 3: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:22:12 executing program 1: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:22:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 12:22:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:22:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 12:22:12 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 12:22:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) 12:22:12 executing program 3: creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:22:12 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 12:22:12 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 12:22:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) 12:22:12 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 12:22:12 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:22:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 12:22:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) 12:22:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) 12:22:13 executing program 0: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:13 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 12:22:13 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 12:22:13 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:13 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:13 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f0c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f5641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f77294dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0x1006) 12:22:13 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 12:22:13 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 12:22:13 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:22:13 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:22:13 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:22:13 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:22:14 executing program 0: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:14 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:22:14 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:22:14 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:14 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:22:14 executing program 3: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:14 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:22:14 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:14 executing program 4: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:14 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:14 executing program 0: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:15 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x10000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 12:22:15 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x10000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 12:22:15 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:15 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x10000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 12:22:15 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x10000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 12:22:15 executing program 4: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:15 executing program 3: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:15 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00@\x00\xff\x00\x00\x80\x00') 12:22:15 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:15 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00@\x00\xff\x00\x00\x80\x00') 12:22:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000000)={0x2, 0x3, 0x3, 0xb0}) 12:22:15 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00@\x00\xff\x00\x00\x80\x00') 12:22:15 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00@\x00\xff\x00\x00\x80\x00') 12:22:16 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 12:22:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000000)={0x2, 0x3, 0x3, 0xb0}) 12:22:16 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 12:22:16 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 12:22:16 executing program 4: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:16 executing program 3: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:16 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 12:22:16 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 12:22:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000000)={0x2, 0x3, 0x3, 0xb0}) 12:22:16 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECUREBITS(0x1b) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x2, 0x0, 0x80}, {0x8, 0x1, 0x4, 0x1, 0x0, 0xc5f5, 0xffff, 0x9}, {0x0, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x0, 0x2, 0x0, 0x0, 0x7, 0x7ff}}, 0xe8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002a7eb6b7c2f005c7f000009000000ac1e7bf5707c50910201ac26ea15ac14140dac1414aaffff000000003a8227c763622335fb0f2b85f35d3d5e52bbe622e35a5322df851b948dc06cb51b67ff0900d8d66a6afbae78ceec18060005ed1ab59308268a8903384e9099af2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3b65c9b18f0e2728c7a053abed9031b02364f1cd4ed53ed92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef"], 0x1) 12:22:16 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 12:22:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:16 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 12:22:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 12:22:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000000)={0x2, 0x3, 0x3, 0xb0}) 12:22:17 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:17 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:17 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:17 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:17 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:17 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:17 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:17 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:18 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 12:22:18 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:18 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:18 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 12:22:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:18 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 12:22:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 12:22:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 12:22:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 12:22:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 12:22:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:24 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) getpgrp(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpgrp(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xf292970b90c98047, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ftruncate(0xffffffffffffffff, 0x2007fff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) read$FUSE(0xffffffffffffffff, &(0x7f0000000540), 0x1000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x300, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x10001) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = eventfd2(0x0, 0x0) dup(r4) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000100)={0x2, 0x16, "c92ae427853c5563c2ef5ebf761da29950bbc1fe3941"}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 12:22:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:25 executing program 1: pipe2(0x0, 0x4000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 12:22:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 12:22:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000000)={0x14, 0x6, 0x1, 0x40000800000001}, 0x14}}, 0x0) [ 601.621659] audit: type=1400 audit(1574425362.410:26): avc: denied { create } for pid=29893 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:22:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) 12:22:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 12:22:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 601.935724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 601.945113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 601.978978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 601.987562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) 12:22:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 12:22:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) [ 602.139241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 602.147993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xcc) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x1c}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:22:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) [ 602.197542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 602.206312] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 602.237708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:43 executing program 0: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) [ 602.246427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 12:22:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 12:22:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:56 executing program 0: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 12:22:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 12:22:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:56 executing program 3: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 12:22:56 executing program 1: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 12:22:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 12:22:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:59 executing program 0: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 12:22:59 executing program 3: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 12:22:59 executing program 1: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 12:22:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) 12:22:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:22:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:23:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 12:23:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:02 executing program 0: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 12:23:02 executing program 3: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 12:23:02 executing program 1: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000009ff4)) epoll_wait(r4, &(0x7f0000000080), 0x27a, 0x101) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 12:23:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff75, 0x0, 0x0, 0x64) 12:23:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 12:23:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff75, 0x0, 0x0, 0x64) 12:23:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff75, 0x0, 0x0, 0x64) 12:23:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 12:23:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff75, 0x0, 0x0, 0x64) 12:23:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 12:23:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 12:23:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 12:23:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 12:23:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) socket$inet(0x2, 0x2, 0x0) 12:23:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x400000000000001) 12:23:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff75, 0x0, 0x0, 0x64) 12:23:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff75, 0x0, 0x0, 0x64) 12:23:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 12:23:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff75, 0x0, 0x0, 0x64) 12:23:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) socket$inet(0x2, 0x2, 0x0) 12:23:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x400000000000001) 12:23:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) socket$inet(0x2, 0x2, 0x0) 12:23:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x400000000000001) 12:23:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) socket$inet(0x2, 0x2, 0x0) 12:23:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x400000000000001) 12:23:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x400000000000001) 12:23:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) socket$inet(0x2, 0x2, 0x0) 12:23:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) socket$inet(0x2, 0x2, 0x0) 12:23:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x400000000000001) 12:23:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @random="6166ff8b7569"}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) socket$inet(0x2, 0x2, 0x0) 12:23:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x400000000000001) 12:23:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:06 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:06 executing program 5: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [], 0x1d0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 625.522495] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 625.570980] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:23:06 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:06 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:06 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:07 executing program 5: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [], 0x1d0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 12:23:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:07 executing program 5: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [], 0x1d0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 12:23:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x4008000000803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) connect$packet(r2, &(0x7f0000000300)={0x11, 0x1c, r8, 0x1, 0x3f, 0x6, @broadcast}, 0x14) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 12:23:08 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) [ 627.763894] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:23:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="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", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 12:23:09 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:09 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:09 executing program 4: close(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}, 0x4, 0x0, 0x20, 0x0, 0x83e5, 0xff, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) fcntl$addseals(r0, 0x409, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) 12:23:09 executing program 5: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [], 0x1d0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 12:23:09 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) [ 628.567411] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:23:09 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:09 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) [ 628.643656] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 628.675277] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:23:09 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454da, 0x400010) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x3101}) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000900)={0x0, 0x161, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:23:09 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="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", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 12:23:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="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", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 12:23:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="0911386767393572744a6552af2ab32b0a9ea90ee7145b7ba8b2a794a258f881096ed8fa53cafbf185e3ae050c35b10c26cffebe78c20fa2f3fc5e970f7981d268417b4dee943c8046ba095ca55ded4333c8415c4e4915c62c3aab4d08a8f4675bc7f1d668559ddbf941848ec74c34a8fc7f97e4d76961199ae63ed50f7a4ee263951978468b9de19a30108be7f69159a80dcf7ecc8acf801e90fcd96644cf632beaf582f7fa99a801630ab7fcbfda716ec377f72d796d57f62ad67872eb417de0d5adca7569d31727855a4e92060127e259209b784a75c8455da8eca589205689c68861f22e2b8ba07c7c02eef0e1c6649d5b1517f79e621f7d0269ae9817feea19302536b389ff5664380a02a72ae8cf7258035f71205a4d3f73f69f9ebc4e848adfbd37b086950e2b3bb2f75186992c9618fde7176f6b1bc2869eda4d6a734224886c2a6097a8e68ed55dcacc51319ba15e533f63bec9c0227357f6a1e958b91406511e462ab76e28afbbff9dee7a4b0ee0fd5902e75932e361b10b05a1452f9c950bf994cf96ae02d126014a2de4ff6fabb01b718b08d8f972025a51a718e11db3c321640422751c660b0bdd63a6db3e8297a4a30975e1a86a0e763f49d499b1db05c1affda5812ba90ea8d599e437ea92578cf25c56399c0cdd2716b620ba623f7dd5afb57f3cdf2cb65421bb2b253e7f74e547196291633e5fe044d3a8daeca7837b24a66353360154e7ed82cb44cd22b6008c4219353e8caf6417f65f0c9bb95b05c37248c2bb996de4f931185a6e11c04a2c110d54dba36469a2baa4e2411cd315778fa5071861ea18d942bd800c6285879b09a3937e3e8949befa5b43d309c58d74d5321326742282aaccf4f66222ee6679c1d26916bd5213f71ef8e9240934c855f36c3de1e86de6bd11c7142e5a0dce0837c3930c99e1a0831c95257bbd994557f2d2c2e15517604795dbe02279020c372b315d21696fb30045be6ecd15eaec427e03b66637325aaae745543095b36f23c8978bc000b889f7b8fc7a5062d8e32ad3f6874928f4d3b8705e2e89e10b08a42fd41038b893fb2384e7151ac0776e7fef1bc69c1a3b1ebbb6426c51e3d4fce97c9c8e2aaf7340286a63a0f1989720d3a3699f8f8c1eb5663ed9b82c3631a57b8cb7a66ba83ff70550badee3cf04ef76b8b289d0de91554a691f413d5634cab3daae230a82108230d72dd7b0319939109b6008cb88413174a7cace9bd76937aecf2372861c14c13ff8517ed520599eec0ecffda5c8b4a39a904b8e0121f14b37c00e2fc47fc3ba513154eb9d9a846e65b11e52686a64aef2b4b73783cffcfd0320b2f436394cb849a04eefe774974837ee99590ddc690ca27a91cd4fca6fecd39cb1e617184337fcf017e1e93c8f483fba769a5de70202b7dbb86c25017e4a6e32aceff94c83457bd1517be14c02700cc7a5f17643c4705eca602698b2651a78f4d1c431aa917b67904ff34857a583fa8efdc737395749d90da14d324924897c2add06ac6db4356c86f93bf8a90be15bfac897d321fd60b23075f95e57b54c08d94915c82fbfd628f3430be8c0d25971172ee5245e69fd05fb1bfafa6632257b2ad09e947aed5827d3b36588f6dc2ca9f691de0cf4010df25753c090956a86b0f963aba10a31565e3f738cabd53668daddc82791ae979cfd0fb1604e2321207809449c90f2b323a84df78b40495c71d23634d86959bbf6853e96b112d6da11090a58af165ff0602b9a64b5d78493c4e040da93cf85ff0049c305453cf70a9880024d82343e87851e4d003329be46d63c41f58d4411accbdb56b274f5e4593a9b3e25c75be6f7c4b61d392d3c829ea8997bab38fb63053c63ade48089fbc7c94c921abec8efc24e02d687f2b00b2c4e5d72b1262ea0406da5cab4821d03b1b010300b0150661c21e59a4690bad5c6343b249fe530044e7a8d6a5f94efbdbdbbd50ea55894989e9267699c0d93918705c8e5c9602bb3305396008cdf9cba9b58b9619cfd864beb075ead3637909484e03e6283338a335f7bc07d80b0e3df9fea438900d2aaa131c7742ae66192e75c32bbd8110f25d12328ca731b9362a9800a40f5a9bbf57d1bfbefd7bc6cd16c74c720d908fe78cb028bf1762865d6c8cfcb85ef709e12934050329dafa2e0c165704a9e54b6ed98ec793ad685840226bb49f7ef352bc790c9f56b2a4699e88d2c9128359732a3c4f2993f47eb89f8ab6f71454b62c2503e9b012c7a8fcebd19430683c22c77a5cbf27a29bb42acf32e559b810961ab72b2e6bc3ef74696cf1f73be77b521824414d67beb45c1de4220f03e290de8d18fc180b50bdd5ea7ec9541b749d3d6dc91ece2789f09b6cf56b81b0330a5eb76cddfe99cda8f3c8489a89bf75281f86f1e83ac9e38d3a7948f46e08dba88774c634909886f03896971b5381101716e2530139e37c39025e0c8c40cd85d8c77a68a12294afb7dd9a3893fd62901d2d4b5b0f78b0d5243974d023cf225c18384a908a92261ca6403d43a0c31aaa84d17014daa2f3d5fe3fefdc501e2de798e3be5a8a0bb95c73261c5cd5f978e802cc79f8483874f3302db586fc39f359b80e5ae9194251e33a3fcc20d8c6f50b11fde3148503fe4c532c0cbc5c7b1c308d14560b52c5011c72aee6c6b390591dc7697a6bc1f7dc112f16b3c7a295a0ffc9c7c7c683cd88c982573fd61e0c889b9d446e33495fde363ef5de7a3b35e8d4963919fcc543be54e27fb67da83067875e1cc1a160d4d8f678f1259883b58ab275e8248d63ba491397e64616a557a1cb2596da751b2c497f3cf9878272e700e20a6ca03bdcfa506a05f9eb8724fcad5bd27eca25aba65c04b885d755d2597908a9ecf5b019bfee9bb897a27e1871d318845b70fdc6825e2de4a15e6b4daf67534a91fc1a37f71a468464591e522349db68b9e60b7cbc88608e2c5c36f4d69d7842ae7bd1c9f7e7626f06fadc4e48bbf0ea47e5d79941f16945c09d28bdd57f54022bef1c488a0718274d5a08c2b37fb625d8732f9a2a68be74caef1922783fc8112a15e378615e9eb588a54c9a7ba824494ce20405ad517d484af6ca8d1520ed51b979722cf962a5ef2bd1a00e7b9e25075db366abece65a091d3ef952f1e8881d78d3fccfcc98b86ad26e279fbf9d06149e0c75cadb690d7fa5da6815a93a42a9a2afd69d167cf745176850e68e5bae1f6835bef9f47450f572ef4708d53fa7aa99db98244563f4f870ce61df81cea11830eeddfad3a36bd631d096dc214d7baff911b58e6f195e667b4879bedecf7e6a2ce50d442b635348d270e55f1fb91292e322872e115c403e1864e0346766aa959df97b4a7add1b9be3d71e9b7094c43934d87079cf5e97b983043debc88ff4257240b9bf4c5005580729aa26e09b18a9d4330d3b5386dbd49127b502ab6032849b126e1bfd549ecc7b1fa1769dc56032a4260b5667808bbd047bcf81821042db34ddfe761b45b5c1fbd83e2b2aac2b396d69163bbcf958f8ffe3f289ac1fbfe187e495e4abedc7cf2eaa10bd30bf56cdec54803353a4fb64bf7bf874ae44d78707e5f9366b5cbbfd2391a386df62f1e72964faf2b84966c0abe09777705c8dc47c3b3c7cfd3bdcf62e1942176a4444894cbe429843f73b421c4875ee8dfc73027a7e3cd1c7de4647fe0dbb50cfb0c9eb1a58c1f7a485794d246995e20c6b8b916d18de2d7a1604c6057e4749ad6010879b4e133b391695a34e61ff806e99191fba22aef2d7ed334917ee51ed531bca96118c78a0c982d479a1157bdd70cc03d28fdfafb9c3b4150820d82c9ba023a2d1006cec66035fc395b7475dea328ebfa8187bcf4d47d0d65c4a2d29a4f0d6126eca4126788d336d031bf4aae1aae0c203bc9d0340a46b7e23e819167ac97430da077b5cf7333a9350747b348c6564f8a3bfe06a2d94d0ed365b8a090da58ba691008a12f2a9014bd7ced3a01f24f47a5f9a9010d7d90252840f9543996ff87a06a8690b0915b5a6bf5445a901a46058d285c2891df15166e12c846e2f28d0a615b2510b435ebf236db04ee449bc7dc03210c952c67c057aec3c7b726b11b416156cf54d13917f1e8594675dd9084e8841666948e6ee94ecc783d54e20ddda3912316fb10e0c2643be9181ad20acd185f78b1ed0a4141ccbb6ea96749b86936ee705070db11613e23d7d010c94025ac930da7bb767331efba77cc5d2de8ef6c7f48098f58e9bef9a59608818e224f4fb94af740062d8828b642cc62b9b8cc38aa636b9c856c770300f4bad2bb1db0c08cbfc65974a5bc2071e6015f1d251d597acc9cb46c1be208de1b22b0b8b1de866db6efef02e486ed337a00cfecacb403dd7b8a0dbcdd1320b4268022effb91fea01eb3e5da6e6dd84d5596502e9b10b3e45270605dcb2fcb6266d15090c73f067be0bbb8776900aac46ff53c5c3bcae54f9a70bcc0b1fe2c626ccd3f2f2c7af888250a9623a5f6e653c9ed68eb82d4cc7d4ffb8f18cee19e6f91009c3dc1d40ecb3906e4178ec526e41bc5ce26cd176bc90405d1685398d69f010707880f71224cc0fd33477d72ad9f7abb44aa9f412e2548eedb6e07dd8c23a096c564167a81672172f8bcd7bdf38a247b2656c0dff9b1d112824d9e5bd0c2c89a8939c6780961a85e6639c1aec8850d76848cbd58ded0928e8cb9aaa1f67be55ce002451018db01899089ea2947cc80edbd00c613057212c85777d51a561ef3c5afea9ab9d43ea64cbe170395f55f35b7e7ce863e9f9e17d483580e18a2e09409de1784eb9aefe3591339aada03311a06612ae981a8168381ebe2087dbd27b1a9f62eac826fdff99b7e3a50d6266d5cc106d52eb41a620fb5ba287fff61dc98247e83328762f5d9788c6f2de550b037d7e28ecacb366af14abb1a0380fb01e80a0a69eeaa1b8cd69a313928aa469a66b92eb8a351d3781c14ce6c5f6e5a06e6f099d52f88c6458cdc7d495756a90461f478d242ba0ca57e1c83d97f3cf8dca33e4d3123d83e7163bf1dc38e6b163e6b2fe342a2fc6779b2183a789a00d19f561e3fc4b269eceb774e0500eb9a5c6d484389c9f2b28f60e491e27a47e3cfded4017cdf5016cc506a53ce8500fed199eb557e67b6d36338a943d22b8f0795e9190772047e46ca5e65714929152e8989e1f3260435dd65678b97c62f1bb3b81e54cbbf13096fef5f067284cf68f5b138288196a3e3af60eb6a06585c4d718a4dee7fb001662d543916f4902995574cb772e9521a93e56cb5653ad5589ef947b6828868aaced0461626a9c1251aad446af625664534d4f9b5fd925ae237550db367a6e85b339cdaf883b237736346c224f44edb1baafc0616401cf54c2bf6c53a04fd323aa6518545ac6334119fa52014a171651b488fa242773427705b650b184673b7f2b3c5492777e560b7ea489f4c5b9bc8df06e08e34da52bc0cdd78befc040da8a044731ab1d2dc4db9383b6ef359fb583cbf49c79e63eca06de0d1c09933748f44dfc0340b96107c93d9578da3609d94305d5c165dedf12bf4ca0caa6fe5c2f56c144db867f11b20b0586380390b11cb86270fe102275eea5ae9bf14a4fdd76b315cb8ee0738291e5bf142d0c004d54d363f05cb6c0d9a4d9e413837e1c05100d6062ed44f0e79738032a12b61bde3b2512b77e7c998118cc9a3d8d5f614ed5313c8a3b3f2507cccabb95ec36a746d7b170f4dffe9ae3ddab773c4225b4873d10ea30df1e08ecd8b23317ba6fd12e78cfc06dcbb768f687d37919a", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) [ 634.124850] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:23:14 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 12:23:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="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", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 12:23:15 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="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", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 12:23:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="0911386767393572744a6552af2ab32b0a9ea90ee7145b7ba8b2a794a258f881096ed8fa53cafbf185e3ae050c35b10c26cffebe78c20fa2f3fc5e970f7981d268417b4dee943c8046ba095ca55ded4333c8415c4e4915c62c3aab4d08a8f4675bc7f1d668559ddbf941848ec74c34a8fc7f97e4d76961199ae63ed50f7a4ee263951978468b9de19a30108be7f69159a80dcf7ecc8acf801e90fcd96644cf632beaf582f7fa99a801630ab7fcbfda716ec377f72d796d57f62ad67872eb417de0d5adca7569d31727855a4e92060127e259209b784a75c8455da8eca589205689c68861f22e2b8ba07c7c02eef0e1c6649d5b1517f79e621f7d0269ae9817feea19302536b389ff5664380a02a72ae8cf7258035f71205a4d3f73f69f9ebc4e848adfbd37b086950e2b3bb2f75186992c9618fde7176f6b1bc2869eda4d6a734224886c2a6097a8e68ed55dcacc51319ba15e533f63bec9c0227357f6a1e958b91406511e462ab76e28afbbff9dee7a4b0ee0fd5902e75932e361b10b05a1452f9c950bf994cf96ae02d126014a2de4ff6fabb01b718b08d8f972025a51a718e11db3c321640422751c660b0bdd63a6db3e8297a4a30975e1a86a0e763f49d499b1db05c1affda5812ba90ea8d599e437ea92578cf25c56399c0cdd2716b620ba623f7dd5afb57f3cdf2cb65421bb2b253e7f74e547196291633e5fe044d3a8daeca7837b24a66353360154e7ed82cb44cd22b6008c4219353e8caf6417f65f0c9bb95b05c37248c2bb996de4f931185a6e11c04a2c110d54dba36469a2baa4e2411cd315778fa5071861ea18d942bd800c6285879b09a3937e3e8949befa5b43d309c58d74d5321326742282aaccf4f66222ee6679c1d26916bd5213f71ef8e9240934c855f36c3de1e86de6bd11c7142e5a0dce0837c3930c99e1a0831c95257bbd994557f2d2c2e15517604795dbe02279020c372b315d21696fb30045be6ecd15eaec427e03b66637325aaae745543095b36f23c8978bc000b889f7b8fc7a5062d8e32ad3f6874928f4d3b8705e2e89e10b08a42fd41038b893fb2384e7151ac0776e7fef1bc69c1a3b1ebbb6426c51e3d4fce97c9c8e2aaf7340286a63a0f1989720d3a3699f8f8c1eb5663ed9b82c3631a57b8cb7a66ba83ff70550badee3cf04ef76b8b289d0de91554a691f413d5634cab3daae230a82108230d72dd7b0319939109b6008cb88413174a7cace9bd76937aecf2372861c14c13ff8517ed520599eec0ecffda5c8b4a39a904b8e0121f14b37c00e2fc47fc3ba513154eb9d9a846e65b11e52686a64aef2b4b73783cffcfd0320b2f436394cb849a04eefe774974837ee99590ddc690ca27a91cd4fca6fecd39cb1e617184337fcf017e1e93c8f483fba769a5de70202b7dbb86c25017e4a6e32aceff94c83457bd1517be14c02700cc7a5f17643c4705eca602698b2651a78f4d1c431aa917b67904ff34857a583fa8efdc737395749d90da14d324924897c2add06ac6db4356c86f93bf8a90be15bfac897d321fd60b23075f95e57b54c08d94915c82fbfd628f3430be8c0d25971172ee5245e69fd05fb1bfafa6632257b2ad09e947aed5827d3b36588f6dc2ca9f691de0cf4010df25753c090956a86b0f963aba10a31565e3f738cabd53668daddc82791ae979cfd0fb1604e2321207809449c90f2b323a84df78b40495c71d23634d86959bbf6853e96b112d6da11090a58af165ff0602b9a64b5d78493c4e040da93cf85ff0049c305453cf70a9880024d82343e87851e4d003329be46d63c41f58d4411accbdb56b274f5e4593a9b3e25c75be6f7c4b61d392d3c829ea8997bab38fb63053c63ade48089fbc7c94c921abec8efc24e02d687f2b00b2c4e5d72b1262ea0406da5cab4821d03b1b010300b0150661c21e59a4690bad5c6343b249fe530044e7a8d6a5f94efbdbdbbd50ea55894989e9267699c0d93918705c8e5c9602bb3305396008cdf9cba9b58b9619cfd864beb075ead3637909484e03e6283338a335f7bc07d80b0e3df9fea438900d2aaa131c7742ae66192e75c32bbd8110f25d12328ca731b9362a9800a40f5a9bbf57d1bfbefd7bc6cd16c74c720d908fe78cb028bf1762865d6c8cfcb85ef709e12934050329dafa2e0c165704a9e54b6ed98ec793ad685840226bb49f7ef352bc790c9f56b2a4699e88d2c9128359732a3c4f2993f47eb89f8ab6f71454b62c2503e9b012c7a8fcebd19430683c22c77a5cbf27a29bb42acf32e559b810961ab72b2e6bc3ef74696cf1f73be77b521824414d67beb45c1de4220f03e290de8d18fc180b50bdd5ea7ec9541b749d3d6dc91ece2789f09b6cf56b81b0330a5eb76cddfe99cda8f3c8489a89bf75281f86f1e83ac9e38d3a7948f46e08dba88774c634909886f03896971b5381101716e2530139e37c39025e0c8c40cd85d8c77a68a12294afb7dd9a3893fd62901d2d4b5b0f78b0d5243974d023cf225c18384a908a92261ca6403d43a0c31aaa84d17014daa2f3d5fe3fefdc501e2de798e3be5a8a0bb95c73261c5cd5f978e802cc79f8483874f3302db586fc39f359b80e5ae9194251e33a3fcc20d8c6f50b11fde3148503fe4c532c0cbc5c7b1c308d14560b52c5011c72aee6c6b390591dc7697a6bc1f7dc112f16b3c7a295a0ffc9c7c7c683cd88c982573fd61e0c889b9d446e33495fde363ef5de7a3b35e8d4963919fcc543be54e27fb67da83067875e1cc1a160d4d8f678f1259883b58ab275e8248d63ba491397e64616a557a1cb2596da751b2c497f3cf9878272e700e20a6ca03bdcfa506a05f9eb8724fcad5bd27eca25aba65c04b885d755d2597908a9ecf5b019bfee9bb897a27e1871d318845b70fdc6825e2de4a15e6b4daf67534a91fc1a37f71a468464591e522349db68b9e60b7cbc88608e2c5c36f4d69d7842ae7bd1c9f7e7626f06fadc4e48bbf0ea47e5d79941f16945c09d28bdd57f54022bef1c488a0718274d5a08c2b37fb625d8732f9a2a68be74caef1922783fc8112a15e378615e9eb588a54c9a7ba824494ce20405ad517d484af6ca8d1520ed51b979722cf962a5ef2bd1a00e7b9e25075db366abece65a091d3ef952f1e8881d78d3fccfcc98b86ad26e279fbf9d06149e0c75cadb690d7fa5da6815a93a42a9a2afd69d167cf745176850e68e5bae1f6835bef9f47450f572ef4708d53fa7aa99db98244563f4f870ce61df81cea11830eeddfad3a36bd631d096dc214d7baff911b58e6f195e667b4879bedecf7e6a2ce50d442b635348d270e55f1fb91292e322872e115c403e1864e0346766aa959df97b4a7add1b9be3d71e9b7094c43934d87079cf5e97b983043debc88ff4257240b9bf4c5005580729aa26e09b18a9d4330d3b5386dbd49127b502ab6032849b126e1bfd549ecc7b1fa1769dc56032a4260b5667808bbd047bcf81821042db34ddfe761b45b5c1fbd83e2b2aac2b396d69163bbcf958f8ffe3f289ac1fbfe187e495e4abedc7cf2eaa10bd30bf56cdec54803353a4fb64bf7bf874ae44d78707e5f9366b5cbbfd2391a386df62f1e72964faf2b84966c0abe09777705c8dc47c3b3c7cfd3bdcf62e1942176a4444894cbe429843f73b421c4875ee8dfc73027a7e3cd1c7de4647fe0dbb50cfb0c9eb1a58c1f7a485794d246995e20c6b8b916d18de2d7a1604c6057e4749ad6010879b4e133b391695a34e61ff806e99191fba22aef2d7ed334917ee51ed531bca96118c78a0c982d479a1157bdd70cc03d28fdfafb9c3b4150820d82c9ba023a2d1006cec66035fc395b7475dea328ebfa8187bcf4d47d0d65c4a2d29a4f0d6126eca4126788d336d031bf4aae1aae0c203bc9d0340a46b7e23e819167ac97430da077b5cf7333a9350747b348c6564f8a3bfe06a2d94d0ed365b8a090da58ba691008a12f2a9014bd7ced3a01f24f47a5f9a9010d7d90252840f9543996ff87a06a8690b0915b5a6bf5445a901a46058d285c2891df15166e12c846e2f28d0a615b2510b435ebf236db04ee449bc7dc03210c952c67c057aec3c7b726b11b416156cf54d13917f1e8594675dd9084e8841666948e6ee94ecc783d54e20ddda3912316fb10e0c2643be9181ad20acd185f78b1ed0a4141ccbb6ea96749b86936ee705070db11613e23d7d010c94025ac930da7bb767331efba77cc5d2de8ef6c7f48098f58e9bef9a59608818e224f4fb94af740062d8828b642cc62b9b8cc38aa636b9c856c770300f4bad2bb1db0c08cbfc65974a5bc2071e6015f1d251d597acc9cb46c1be208de1b22b0b8b1de866db6efef02e486ed337a00cfecacb403dd7b8a0dbcdd1320b4268022effb91fea01eb3e5da6e6dd84d5596502e9b10b3e45270605dcb2fcb6266d15090c73f067be0bbb8776900aac46ff53c5c3bcae54f9a70bcc0b1fe2c626ccd3f2f2c7af888250a9623a5f6e653c9ed68eb82d4cc7d4ffb8f18cee19e6f91009c3dc1d40ecb3906e4178ec526e41bc5ce26cd176bc90405d1685398d69f010707880f71224cc0fd33477d72ad9f7abb44aa9f412e2548eedb6e07dd8c23a096c564167a81672172f8bcd7bdf38a247b2656c0dff9b1d112824d9e5bd0c2c89a8939c6780961a85e6639c1aec8850d76848cbd58ded0928e8cb9aaa1f67be55ce002451018db01899089ea2947cc80edbd00c613057212c85777d51a561ef3c5afea9ab9d43ea64cbe170395f55f35b7e7ce863e9f9e17d483580e18a2e09409de1784eb9aefe3591339aada03311a06612ae981a8168381ebe2087dbd27b1a9f62eac826fdff99b7e3a50d6266d5cc106d52eb41a620fb5ba287fff61dc98247e83328762f5d9788c6f2de550b037d7e28ecacb366af14abb1a0380fb01e80a0a69eeaa1b8cd69a313928aa469a66b92eb8a351d3781c14ce6c5f6e5a06e6f099d52f88c6458cdc7d495756a90461f478d242ba0ca57e1c83d97f3cf8dca33e4d3123d83e7163bf1dc38e6b163e6b2fe342a2fc6779b2183a789a00d19f561e3fc4b269eceb774e0500eb9a5c6d484389c9f2b28f60e491e27a47e3cfded4017cdf5016cc506a53ce8500fed199eb557e67b6d36338a943d22b8f0795e9190772047e46ca5e65714929152e8989e1f3260435dd65678b97c62f1bb3b81e54cbbf13096fef5f067284cf68f5b138288196a3e3af60eb6a06585c4d718a4dee7fb001662d543916f4902995574cb772e9521a93e56cb5653ad5589ef947b6828868aaced0461626a9c1251aad446af625664534d4f9b5fd925ae237550db367a6e85b339cdaf883b237736346c224f44edb1baafc0616401cf54c2bf6c53a04fd323aa6518545ac6334119fa52014a171651b488fa242773427705b650b184673b7f2b3c5492777e560b7ea489f4c5b9bc8df06e08e34da52bc0cdd78befc040da8a044731ab1d2dc4db9383b6ef359fb583cbf49c79e63eca06de0d1c09933748f44dfc0340b96107c93d9578da3609d94305d5c165dedf12bf4ca0caa6fe5c2f56c144db867f11b20b0586380390b11cb86270fe102275eea5ae9bf14a4fdd76b315cb8ee0738291e5bf142d0c004d54d363f05cb6c0d9a4d9e413837e1c05100d6062ed44f0e79738032a12b61bde3b2512b77e7c998118cc9a3d8d5f614ed5313c8a3b3f2507cccabb95ec36a746d7b170f4dffe9ae3ddab773c4225b4873d10ea30df1e08ecd8b23317ba6fd12e78cfc06dcbb768f687d37919a", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 12:23:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0xffffffffffffffff, 0x186) [ 634.369125] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 634.397242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:23:15 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x17e, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f000007242808000800084004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:23:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="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", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) [ 634.570575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:23:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454da, 0x400010) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x3101}) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000900)={0x0, 0x161, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:23:15 executing program 3: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000097020046f3e01f4e5b6c65301197f4da580ebab2c0f5829695cfae09da6ea256f55cd0194652b8f01cbc804e010e1147487265a46167f115924e04afda13aefecd3526193e6fca015efa9ce1141bf4ad8db233db664691ca5e0ed9b706a410c29e07000000000000000000000000000fea5286623ebbb69732ec1184b9e5435a595e5e23fdc6f145eb3b46fab296bc1ed5af5dcd12c14c93430911bd6b36a08bfe0fc2b0baff84a3701e4e254b70031fcc50e8cdcaf6660f040b5795c7eeca5e92c5db62e0ffffff0efc7d2cdcdbb037681c51fa86d86d6cf9797e9fa5ceb4314f0daac0704f8ca67362de3ba4bc9e51e28bca91fdc516ec1c6766f1e3f7a407ff34eb119b1bb5e513a98aea1eb51d9e4fc4744d5ad36c48ce27b4e60000000000000000000000000000000000497d188cf3f3591df81938699aca13baa1707b304c4cb1ee0d3ff46f449f4c2b30be1a4a3c7db945c221663d5f343450f3403ab1e3bc625c7083db637fd3f5e57485c6585b995ebf62746fcdb1c122f34937793cbcaf9cca6d71a99a3f46abbd127aa0f12d183990fe"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="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", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) [ 634.654032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 634.664962] IPv6: NLM_F_CREATE should be specified when creating new route [ 634.673032] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 634.679574] IPv6: NLM_F_CREATE should be set when creating new route [ 634.686229] IPv6: NLM_F_CREATE should be set when creating new route [ 634.693597] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:23:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454da, 0x400010) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x3101}) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000900)={0x0, 0x161, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 634.700138] IPv6: NLM_F_CREATE should be set when creating new route 12:23:15 executing program 3: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454da, 0x400010) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x3101}) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000900)={0x0, 0x161, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:23:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454da, 0x400010) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x3101}) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000900)={0x0, 0x161, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:23:15 executing program 2: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="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", 0xffc}], 0x5) lseek(r6, 0x0, 0x3) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) [ 634.920460] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 634.929005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 634.964602] IPv6: NLM_F_CREATE should be specified when creating new route [ 634.974064] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 634.980647] IPv6: NLM_F_CREATE should be set when creating new route [ 634.987205] IPv6: NLM_F_CREATE should be set when creating new route [ 634.994794] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 635.001363] IPv6: NLM_F_CREATE should be set when creating new route 12:23:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454da, 0x400010) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x3101}) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000900)={0x0, 0x161, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:23:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0xffffffffffffffff, 0x186) 12:23:22 executing program 3: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:22 executing program 2: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:22 executing program 5: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0xffffffffffffffff, 0x186) 12:23:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0xffffffffffffffff, 0x186) 12:23:22 executing program 3: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) [ 642.090285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 642.115794] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.125621] IPv6: NLM_F_CREATE should be specified when creating new route 12:23:22 executing program 1: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) [ 642.140587] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.147237] IPv6: NLM_F_CREATE should be set when creating new route [ 642.153826] IPv6: NLM_F_CREATE should be set when creating new route [ 642.164636] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.171264] IPv6: NLM_F_CREATE should be set when creating new route [ 642.181497] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.192583] IPv6: NLM_F_CREATE should be specified when creating new route [ 642.204293] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.211011] IPv6: NLM_F_CREATE should be set when creating new route [ 642.217653] IPv6: NLM_F_CREATE should be set when creating new route [ 642.225130] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.231841] IPv6: NLM_F_CREATE should be set when creating new route [ 642.239649] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.256919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:23:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454da, 0x400010) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x3101}) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000900)={0x0, 0x161, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:23:23 executing program 2: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:23 executing program 5: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:23 executing program 1: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:23 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:23 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 12:23:23 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 12:23:23 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 12:23:23 executing program 5: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 12:23:23 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 12:23:23 executing program 1: r0 = open(0x0, 0x80820, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000440)=0x5) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x5e) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) [ 642.377822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 642.390402] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.398283] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.409252] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:23:23 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 12:23:23 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 12:23:23 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) [ 642.465476] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 642.481556] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:23:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100022b0509000100010100ff3ffe58", 0xea}], 0x1) 12:23:23 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) [ 642.544695] audit: type=1400 audit(1574425403.330:27): avc: denied { write } for pid=822 comm="syz-executor.0" path="socket:[67361]" dev="sockfs" ino=67361 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:23:24 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 12:23:24 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 12:23:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="a8000000000000000000000000000000ff3e9bf044be6e8f43ad92f876ab4b57a694f4b513a2a28d41e0a47d4752d90253b2fd8ab21e014d1cca55513f8799db47af835953de61e791ac5524e3ee1cae803d270ac489d32a6e5386265415d463d1435c614243b81805be5f112fa4ea6b45a50f0aa2d8f4758586fbc904c8a2289a40a426bc0d81bec917f1b83a46f3a80f98acc81f11b3d074b2b317adf56d2482e5970e000000000000900000000000000000100000000000000002010000060000003f9f4450cb5922690958d9116a73dd04c88770ec9af7e7d0804d9d9699fa7802686536dc501ff66ad61fa4e84310a11bfc9182302c6c63973b8f40914a17cf17acf697d1646c2c484be521f94b24a230427b299e989c0d654fc18df29c4d52e3c647d2be50c44feb32dba1fa01da84ee62d05d80087100000000000000000000000000000000024bd53c470bb9c430214ccaef2d63981e18c936016289434f35"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:24 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100022b0509000100010100ff3ffe58", 0xea}], 0x1) 12:23:24 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 12:23:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100022b0509000100010100ff3ffe58", 0xea}], 0x1) 12:23:24 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100022b0509000100010100ff3ffe58", 0xea}], 0x1) 12:23:24 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:24 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 12:23:25 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:25 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:25 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:25 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:26 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:26 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 12:23:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 12:23:26 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:27 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:27 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:27 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:27 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="a8000000000000000000000000000000ff3e9bf044be6e8f43ad92f876ab4b57a694f4b513a2a28d41e0a47d4752d90253b2fd8ab21e014d1cca55513f8799db47af835953de61e791ac5524e3ee1cae803d270ac489d32a6e5386265415d463d1435c614243b81805be5f112fa4ea6b45a50f0aa2d8f4758586fbc904c8a2289a40a426bc0d81bec917f1b83a46f3a80f98acc81f11b3d074b2b317adf56d2482e5970e000000000000900000000000000000100000000000000002010000060000003f9f4450cb5922690958d9116a73dd04c88770ec9af7e7d0804d9d9699fa7802686536dc501ff66ad61fa4e84310a11bfc9182302c6c63973b8f40914a17cf17acf697d1646c2c484be521f94b24a230427b299e989c0d654fc18df29c4d52e3c647d2be50c44feb32dba1fa01da84ee62d05d80087100000000000000000000000000000000024bd53c470bb9c430214ccaef2d63981e18c936016289434f35"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:27 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:28 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:28 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:28 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:28 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 12:23:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 12:23:29 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:29 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:23:29 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="a8000000000000000000000000000000ff3e9bf044be6e8f43ad92f876ab4b57a694f4b513a2a28d41e0a47d4752d90253b2fd8ab21e014d1cca55513f8799db47af835953de61e791ac5524e3ee1cae803d270ac489d32a6e5386265415d463d1435c614243b81805be5f112fa4ea6b45a50f0aa2d8f4758586fbc904c8a2289a40a426bc0d81bec917f1b83a46f3a80f98acc81f11b3d074b2b317adf56d2482e5970e000000000000900000000000000000100000000000000002010000060000003f9f4450cb5922690958d9116a73dd04c88770ec9af7e7d0804d9d9699fa7802686536dc501ff66ad61fa4e84310a11bfc9182302c6c63973b8f40914a17cf17acf697d1646c2c484be521f94b24a230427b299e989c0d654fc18df29c4d52e3c647d2be50c44feb32dba1fa01da84ee62d05d80087100000000000000000000000000000000024bd53c470bb9c430214ccaef2d63981e18c936016289434f35"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="a8000000000000000000000000000000ff3e9bf044be6e8f43ad92f876ab4b57a694f4b513a2a28d41e0a47d4752d90253b2fd8ab21e014d1cca55513f8799db47af835953de61e791ac5524e3ee1cae803d270ac489d32a6e5386265415d463d1435c614243b81805be5f112fa4ea6b45a50f0aa2d8f4758586fbc904c8a2289a40a426bc0d81bec917f1b83a46f3a80f98acc81f11b3d074b2b317adf56d2482e5970e000000000000900000000000000000100000000000000002010000060000003f9f4450cb5922690958d9116a73dd04c88770ec9af7e7d0804d9d9699fa7802686536dc501ff66ad61fa4e84310a11bfc9182302c6c63973b8f40914a17cf17acf697d1646c2c484be521f94b24a230427b299e989c0d654fc18df29c4d52e3c647d2be50c44feb32dba1fa01da84ee62d05d80087100000000000000000000000000000000024bd53c470bb9c430214ccaef2d63981e18c936016289434f35"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:30 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="674477ec33cbd4958d1ead55042555045326f0db000500020002000000a5ae1cfbf80901eafc3ccbeff6da8613f5c657f255d9ffe2171da56cb81eb726b532a1db954085b04d006109000000000000001ed8bce9c49773000000217149ffcf7e485ae1c9c4fb1be625854e6da4f117e063b0860b6c9dc1a89c7c64c3202075cd90c2e803a8715b2c6fe7448fc6a8a7d1f6edff0000006acd1cf800000000000000000000000068000000d816953a4f990ae8a6ecab4bbec3cd820cea7d25b09c863d1be7e65b807451981a851b155336719330b04b874f817b0ae6c927641115a7bf01fed94300a044894818c3ff23af6db24bc3d322dfe74658a53c8832fa744417ec78e50d242b953c4f12ed98e776a3b309a3356214dfd901dcf3007a81b4e8f6cc876efc40dc1d8c7b35800008b18a9560e92c7095efb3234932de99dd3c2069c959b745f97ebbb955c8525ed019cfbd23f3fc8de65feaf072a054bb44a78baf1562f55db5e3fbdca28a18a64908cf76720f7fb77904856815d6292cca99e33dbe00b174a662c59a"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="a8000000000000000000000000000000ff3e9bf044be6e8f43ad92f876ab4b57a694f4b513a2a28d41e0a47d4752d90253b2fd8ab21e014d1cca55513f8799db47af835953de61e791ac5524e3ee1cae803d270ac489d32a6e5386265415d463d1435c614243b81805be5f112fa4ea6b45a50f0aa2d8f4758586fbc904c8a2289a40a426bc0d81bec917f1b83a46f3a80f98acc81f11b3d074b2b317adf56d2482e5970e000000000000900000000000000000100000000000000002010000060000003f9f4450cb5922690958d9116a73dd04c88770ec9af7e7d0804d9d9699fa7802686536dc501ff66ad61fa4e84310a11bfc9182302c6c63973b8f40914a17cf17acf697d1646c2c484be521f94b24a230427b299e989c0d654fc18df29c4d52e3c647d2be50c44feb32dba1fa01da84ee62d05d80087100000000000000000000000000000000024bd53c470bb9c430214ccaef2d63981e18c936016289434f35"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0), 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 12:23:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="674477ec33cbd4958d1ead55042555045326f0db000500020002000000a5ae1cfbf80901eafc3ccbeff6da8613f5c657f255d9ffe2171da56cb81eb726b532a1db954085b04d006109000000000000001ed8bce9c49773000000217149ffcf7e485ae1c9c4fb1be625854e6da4f117e063b0860b6c9dc1a89c7c64c3202075cd90c2e803a8715b2c6fe7448fc6a8a7d1f6edff0000006acd1cf800000000000000000000000068000000d816953a4f990ae8a6ecab4bbec3cd820cea7d25b09c863d1be7e65b807451981a851b155336719330b04b874f817b0ae6c927641115a7bf01fed94300a044894818c3ff23af6db24bc3d322dfe74658a53c8832fa744417ec78e50d242b953c4f12ed98e776a3b309a3356214dfd901dcf3007a81b4e8f6cc876efc40dc1d8c7b35800008b18a9560e92c7095efb3234932de99dd3c2069c959b745f97ebbb955c8525ed019cfbd23f3fc8de65feaf072a054bb44a78baf1562f55db5e3fbdca28a18a64908cf76720f7fb77904856815d6292cca99e33dbe00b174a662c59a"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:31 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="a8000000000000000000000000000000ff3e9bf044be6e8f43ad92f876ab4b57a694f4b513a2a28d41e0a47d4752d90253b2fd8ab21e014d1cca55513f8799db47af835953de61e791ac5524e3ee1cae803d270ac489d32a6e5386265415d463d1435c614243b81805be5f112fa4ea6b45a50f0aa2d8f4758586fbc904c8a2289a40a426bc0d81bec917f1b83a46f3a80f98acc81f11b3d074b2b317adf56d2482e5970e000000000000900000000000000000100000000000000002010000060000003f9f4450cb5922690958d9116a73dd04c88770ec9af7e7d0804d9d9699fa7802686536dc501ff66ad61fa4e84310a11bfc9182302c6c63973b8f40914a17cf17acf697d1646c2c484be521f94b24a230427b299e989c0d654fc18df29c4d52e3c647d2be50c44feb32dba1fa01da84ee62d05d80087100000000000000000000000000000000024bd53c470bb9c430214ccaef2d63981e18c936016289434f35"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="674477ec33cbd4958d1ead55042555045326f0db000500020002000000a5ae1cfbf80901eafc3ccbeff6da8613f5c657f255d9ffe2171da56cb81eb726b532a1db954085b04d006109000000000000001ed8bce9c49773000000217149ffcf7e485ae1c9c4fb1be625854e6da4f117e063b0860b6c9dc1a89c7c64c3202075cd90c2e803a8715b2c6fe7448fc6a8a7d1f6edff0000006acd1cf800000000000000000000000068000000d816953a4f990ae8a6ecab4bbec3cd820cea7d25b09c863d1be7e65b807451981a851b155336719330b04b874f817b0ae6c927641115a7bf01fed94300a044894818c3ff23af6db24bc3d322dfe74658a53c8832fa744417ec78e50d242b953c4f12ed98e776a3b309a3356214dfd901dcf3007a81b4e8f6cc876efc40dc1d8c7b35800008b18a9560e92c7095efb3234932de99dd3c2069c959b745f97ebbb955c8525ed019cfbd23f3fc8de65feaf072a054bb44a78baf1562f55db5e3fbdca28a18a64908cf76720f7fb77904856815d6292cca99e33dbe00b174a662c59a"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:31 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:31 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:31 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:32 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:32 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:32 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100022b0509000100010100ff3ffe58", 0xea}], 0x1) 12:23:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100022b0509000100010100ff3ffe58", 0xea}], 0x1) 12:23:33 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:33 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="674477ec33cbd4958d1ead55042555045326f0db000500020002000000a5ae1cfbf80901eafc3ccbeff6da8613f5c657f255d9ffe2171da56cb81eb726b532a1db954085b04d006109000000000000001ed8bce9c49773000000217149ffcf7e485ae1c9c4fb1be625854e6da4f117e063b0860b6c9dc1a89c7c64c3202075cd90c2e803a8715b2c6fe7448fc6a8a7d1f6edff0000006acd1cf800000000000000000000000068000000d816953a4f990ae8a6ecab4bbec3cd820cea7d25b09c863d1be7e65b807451981a851b155336719330b04b874f817b0ae6c927641115a7bf01fed94300a044894818c3ff23af6db24bc3d322dfe74658a53c8832fa744417ec78e50d242b953c4f12ed98e776a3b309a3356214dfd901dcf3007a81b4e8f6cc876efc40dc1d8c7b35800008b18a9560e92c7095efb3234932de99dd3c2069c959b745f97ebbb955c8525ed019cfbd23f3fc8de65feaf072a054bb44a78baf1562f55db5e3fbdca28a18a64908cf76720f7fb77904856815d6292cca99e33dbe00b174a662c59a"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100022b0509000100010100ff3ffe58", 0xea}], 0x1) 12:23:33 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:23:33 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:23:33 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:23:33 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:33 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:33 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:33 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:23:33 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0xdb}, 0x0) fcntl$setpipe(r0, 0x407, 0x4) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x4, 0x0, 0x6}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x60a340, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x100000000000019b, 0x0) write$nbd(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 12:23:34 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:34 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:34 executing program 5: r0 = creat(0x0, 0x34) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x406, r0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffffffffffd}, 0x20b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x18) ftruncate(r6, 0x10001) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', r4) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r7) keyctl$set_timeout(0xf, r7, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 12:23:34 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 12:23:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="6764c499606eaaed609e54bc4d66f3c3dd517fa6959e4d9de619166e919a323954f2e3b6f3aeec24a88e449b69364256e7558738d864295c4e26262714113f7670aebd4bb91ee6108c1f95627fca27e87d3d44ea5949b13b36c0196822f27c0f4b43dc7f520db28a9860821724525470c612aca1ee7e5a8195eb1e01567b1c9b87fe0fce04ac95ff1cd1ce9df631d11b561ce632420e154070b7", 0x9a}, {0x0}, {&(0x7f0000000280)}], 0x3, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a600050000000000000000c200000000050000000000000009000000000000000007002e2f66696c653012010000000100000014000000cd840000000000008707002e2f66696c6530020400000007000000"], 0x52) fallocate(r0, 0x11, 0x0, 0x100000001) 12:23:34 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:35 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 12:23:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:35 executing program 5: r0 = creat(0x0, 0x34) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x406, r0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffffffffffd}, 0x20b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x18) ftruncate(r6, 0x10001) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', r4) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r7) keyctl$set_timeout(0xf, r7, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) [ 654.427968] device lo entered promiscuous mode [ 654.577466] device lo left promiscuous mode 12:23:35 executing program 5: r0 = creat(0x0, 0x34) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x406, r0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffffffffffd}, 0x20b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x18) ftruncate(r6, 0x10001) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', r4) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r7) keyctl$set_timeout(0xf, r7, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 12:23:35 executing program 1: r0 = creat(0x0, 0x34) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x406, r0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffffffffffd}, 0x20b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x18) ftruncate(r6, 0x10001) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', r4) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r7) keyctl$set_timeout(0xf, r7, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 12:23:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="6764c499606eaaed609e54bc4d66f3c3dd517fa6959e4d9de619166e919a323954f2e3b6f3aeec24a88e449b69364256e7558738d864295c4e26262714113f7670aebd4bb91ee6108c1f95627fca27e87d3d44ea5949b13b36c0196822f27c0f4b43dc7f520db28a9860821724525470c612aca1ee7e5a8195eb1e01567b1c9b87fe0fce04ac95ff1cd1ce9df631d11b561ce632420e154070b7", 0x9a}, {0x0}, {&(0x7f0000000280)}], 0x3, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a600050000000000000000c200000000050000000000000009000000000000000007002e2f66696c653012010000000100000014000000cd840000000000008707002e2f66696c6530020400000007000000"], 0x52) fallocate(r0, 0x11, 0x0, 0x100000001) 12:23:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 655.089672] device lo entered promiscuous mode [ 655.139857] device lo entered promiscuous mode [ 655.182727] device lo entered promiscuous mode [ 655.254949] device lo left promiscuous mode 12:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 655.290777] device lo left promiscuous mode 12:23:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 655.355803] device lo left promiscuous mode 12:23:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="6764c499606eaaed609e54bc4d66f3c3dd517fa6959e4d9de619166e919a323954f2e3b6f3aeec24a88e449b69364256e7558738d864295c4e26262714113f7670aebd4bb91ee6108c1f95627fca27e87d3d44ea5949b13b36c0196822f27c0f4b43dc7f520db28a9860821724525470c612aca1ee7e5a8195eb1e01567b1c9b87fe0fce04ac95ff1cd1ce9df631d11b561ce632420e154070b7", 0x9a}, {0x0}, {&(0x7f0000000280)}], 0x3, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a600050000000000000000c200000000050000000000000009000000000000000007002e2f66696c653012010000000100000014000000cd840000000000008707002e2f66696c6530020400000007000000"], 0x52) fallocate(r0, 0x11, 0x0, 0x100000001) 12:23:36 executing program 5: r0 = creat(0x0, 0x34) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x406, r0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffffffffffd}, 0x20b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x18) ftruncate(r6, 0x10001) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', r4) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r7) keyctl$set_timeout(0xf, r7, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) [ 655.527006] device lo entered promiscuous mode [ 655.538422] device lo entered promiscuous mode [ 655.581317] device lo entered promiscuous mode 12:23:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="6764c499606eaaed609e54bc4d66f3c3dd517fa6959e4d9de619166e919a323954f2e3b6f3aeec24a88e449b69364256e7558738d864295c4e26262714113f7670aebd4bb91ee6108c1f95627fca27e87d3d44ea5949b13b36c0196822f27c0f4b43dc7f520db28a9860821724525470c612aca1ee7e5a8195eb1e01567b1c9b87fe0fce04ac95ff1cd1ce9df631d11b561ce632420e154070b7", 0x9a}, {0x0}, {&(0x7f0000000280)}], 0x3, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a600050000000000000000c200000000050000000000000009000000000000000007002e2f66696c653012010000000100000014000000cd840000000000008707002e2f66696c6530020400000007000000"], 0x52) fallocate(r0, 0x11, 0x0, 0x100000001) 12:23:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:36 executing program 1: r0 = creat(0x0, 0x34) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x406, r0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffffffffffd}, 0x20b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x18) ftruncate(r6, 0x10001) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', r4) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r7) keyctl$set_timeout(0xf, r7, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 12:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 655.782669] device lo left promiscuous mode [ 655.787105] device lo left promiscuous mode [ 655.792307] device lo left promiscuous mode 12:23:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 656.045450] device lo entered promiscuous mode [ 656.066893] device lo entered promiscuous mode [ 656.141562] device lo entered promiscuous mode 12:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:37 executing program 1: r0 = creat(0x0, 0x34) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x406, r0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffffffffffd}, 0x20b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x18) ftruncate(r6, 0x10001) keyctl$set_timeout(0xf, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', r4) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r7) keyctl$set_timeout(0xf, r7, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 12:23:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 656.355509] device lo left promiscuous mode [ 656.404216] device lo entered promiscuous mode 12:23:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 656.446129] device lo left promiscuous mode [ 656.451398] device lo left promiscuous mode [ 656.475702] device lo entered promiscuous mode 12:23:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 656.633796] device lo entered promiscuous mode [ 656.651423] device lo entered promiscuous mode [ 656.656276] device lo entered promiscuous mode 12:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 656.727997] device lo left promiscuous mode 12:23:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 656.829864] device lo entered promiscuous mode [ 656.852956] device lo left promiscuous mode 12:23:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 656.871063] device lo entered promiscuous mode 12:23:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 656.921316] device lo left promiscuous mode [ 656.925803] device lo left promiscuous mode 12:23:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 657.027456] device lo entered promiscuous mode [ 657.095257] device lo entered promiscuous mode 12:23:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) [ 657.131966] device lo left promiscuous mode [ 657.136568] device lo left promiscuous mode [ 657.164211] device lo entered promiscuous mode 12:23:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="6764c499606eaaed609e54bc4d66f3c3dd517fa6959e4d9de619166e919a323954f2e3b6f3aeec24a88e449b69364256e7558738d864295c4e26262714113f7670aebd4bb91ee6108c1f95627fca27e87d3d44ea5949b13b36c0196822f27c0f4b43dc7f520db28a9860821724525470c612aca1ee7e5a8195eb1e01567b1c9b87fe0fce04ac95ff1cd1ce9df631d11b561ce632420e154070b7", 0x9a}, {0x0}, {&(0x7f0000000280)}], 0x3, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a600050000000000000000c200000000050000000000000009000000000000000007002e2f66696c653012010000000100000014000000cd840000000000008707002e2f66696c6530020400000007000000"], 0x52) fallocate(r0, 0x11, 0x0, 0x100000001) [ 657.314862] device lo entered promiscuous mode [ 657.350386] device lo left promiscuous mode 12:23:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="6764c499606eaaed609e54bc4d66f3c3dd517fa6959e4d9de619166e919a323954f2e3b6f3aeec24a88e449b69364256e7558738d864295c4e26262714113f7670aebd4bb91ee6108c1f95627fca27e87d3d44ea5949b13b36c0196822f27c0f4b43dc7f520db28a9860821724525470c612aca1ee7e5a8195eb1e01567b1c9b87fe0fce04ac95ff1cd1ce9df631d11b561ce632420e154070b7", 0x9a}, {0x0}, {&(0x7f0000000280)}], 0x3, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a600050000000000000000c200000000050000000000000009000000000000000007002e2f66696c653012010000000100000014000000cd840000000000008707002e2f66696c6530020400000007000000"], 0x52) fallocate(r0, 0x11, 0x0, 0x100000001) [ 657.398212] device lo left promiscuous mode 12:23:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netfilter\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000081) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x94}}, 0xae) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x4, 0x9b, 0x1, 0x4}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0x80, 0x0, 0x3f, 0x8, 0x43}, 0x1}, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xb7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x501800, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x0, r9}) syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r12, r11) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r15) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r13) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r16, 0x4c80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r17) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 12:23:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="6764c499606eaaed609e54bc4d66f3c3dd517fa6959e4d9de619166e919a323954f2e3b6f3aeec24a88e449b69364256e7558738d864295c4e26262714113f7670aebd4bb91ee6108c1f95627fca27e87d3d44ea5949b13b36c0196822f27c0f4b43dc7f520db28a9860821724525470c612aca1ee7e5a8195eb1e01567b1c9b87fe0fce04ac95ff1cd1ce9df631d11b561ce632420e154070b7", 0x9a}, {0x0}, {&(0x7f0000000280)}], 0x3, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a600050000000000000000c200000000050000000000000009000000000000000007002e2f66696c653012010000000100000014000000cd840000000000008707002e2f66696c6530020400000007000000"], 0x52) fallocate(r0, 0x11, 0x0, 0x100000001) [ 657.501636] ================================================================== [ 657.509052] BUG: KASAN: use-after-free in disk_unblock_events+0x55/0x60 [ 657.515801] Read of size 8 at addr ffff8801af271660 by task blkid/1467 [ 657.522559] [ 657.524185] CPU: 1 PID: 1467 Comm: blkid Not tainted 4.9.202+ #0 [ 657.530326] ffff8801b181f730 ffffffff81b55d2b 0000000000000000 ffffea0006bc9c00 [ 657.538364] ffff8801af271660 0000000000000008 ffffffff81b2a1d5 ffff8801b181f768 [ 657.546976] ffffffff8150c321 0000000000000000 ffff8801af271660 ffff8801af271660 [ 657.555000] Call Trace: [ 657.557577] [<000000004b14a3f0>] dump_stack+0xcb/0x130 [ 657.562926] [<00000000d2cfa65f>] ? disk_unblock_events+0x55/0x60 [ 657.569138] [<00000000b5fdf04d>] print_address_description+0x6f/0x23a [ 657.575782] [<00000000d2cfa65f>] ? disk_unblock_events+0x55/0x60 [ 657.582011] [<00000000f68e6376>] kasan_report.cold+0x8c/0x2ba [ 657.587962] [<000000004ecb9f4f>] __asan_report_load8_noabort+0x14/0x20 [ 657.594695] [<00000000d2cfa65f>] disk_unblock_events+0x55/0x60 [ 657.600734] [<00000000d420556c>] __blkdev_get+0x6ba/0xeb0 [ 657.606344] [<00000000c822af4d>] ? __blkdev_put+0x840/0x840 [ 657.612119] [<00000000c5f0e05c>] blkdev_get+0x2e8/0x920 [ 657.617555] [<000000002350e4a7>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 657.624288] [<00000000b7f05c76>] ? bd_may_claim+0xd0/0xd0 [ 657.629897] [<00000000825f46f6>] ? bd_acquire+0x26/0x250 [ 657.635419] [<00000000237acb8d>] ? bd_acquire+0x88/0x250 [ 657.640945] [<000000009b79ce90>] ? do_raw_spin_unlock+0x142/0x220 [ 657.647241] [<00000000baa6cd91>] ? _raw_spin_unlock+0x2d/0x50 [ 657.653187] [<0000000094beddd6>] blkdev_open+0x1aa/0x250 [ 657.660005] [<0000000073cb1d62>] do_dentry_open+0x422/0xd20 [ 657.665780] [<00000000a268d3d4>] ? blkdev_get_by_dev+0x80/0x80 [ 657.671814] [<00000000ce884eec>] vfs_open+0x105/0x230 [ 657.677069] [<00000000bbb6b84a>] ? may_open.isra.0+0x139/0x290 [ 657.683111] [<0000000092f20e96>] path_openat+0xbf5/0x2f60 [ 657.688714] [<00000000cd8746b4>] ? path_mountpoint+0x6d0/0x6d0 [ 657.694750] [<00000000a72d0451>] do_filp_open+0x1a1/0x280 [ 657.700350] [<00000000794ea312>] ? may_open_dev+0xe0/0xe0 [ 657.705952] [<00000000438a8846>] ? __alloc_fd+0x1d4/0x490 [ 657.711554] [<000000009b79ce90>] ? do_raw_spin_unlock+0x142/0x220 [ 657.717859] [<00000000baa6cd91>] ? _raw_spin_unlock+0x2d/0x50 [ 657.723897] [<00000000438a8846>] ? __alloc_fd+0x1d4/0x490 [ 657.729499] [<000000007d5b3801>] do_sys_open+0x2f0/0x610 [ 657.735021] [<0000000048e1b3aa>] ? filp_open+0x70/0x70 [ 657.740370] [<00000000e1270063>] ? __do_page_fault+0x545/0xa60 [ 657.746406] [<000000003ddb6a84>] SyS_open+0x2d/0x40 [ 657.752354] [<00000000ec9e02ff>] ? do_sys_open+0x610/0x610 [ 657.758049] [<00000000e2068a07>] do_syscall_64+0x1ad/0x5c0 [ 657.763756] [<00000000ebfe8a5e>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 657.770664] [ 657.772270] Allocated by task 1453: [ 657.775876] save_stack_trace+0x16/0x20 [ 657.779852] kasan_kmalloc.part.0+0x62/0xf0 [ 657.784148] kasan_kmalloc+0xb7/0xd0 [ 657.787838] kmem_cache_alloc_trace+0x115/0x2d0 [ 657.792493] alloc_disk_node+0x50/0x3c0 [ 657.796444] alloc_disk+0x1b/0x20 [ 657.799884] loop_add+0x37e/0x7d0 [ 657.803317] loop_control_ioctl+0x138/0x320 [ 657.807623] do_vfs_ioctl+0xb87/0x11d0 [ 657.811489] SyS_ioctl+0x8f/0xc0 [ 657.814831] do_syscall_64+0x1ad/0x5c0 [ 657.818715] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 657.823790] [ 657.825396] Freed by task 1467: [ 657.828654] save_stack_trace+0x16/0x20 [ 657.832606] kasan_slab_free+0xb0/0x190 [ 657.836577] kfree+0xfc/0x310 [ 657.839659] disk_release+0x255/0x330 [ 657.843440] device_release+0x7d/0x220 [ 657.847322] kobject_put+0x150/0x260 [ 657.851040] put_disk+0x23/0x30 [ 657.854306] __blkdev_get+0x61a/0xeb0 [ 657.858087] blkdev_get+0x2e8/0x920 [ 657.861693] blkdev_open+0x1aa/0x250 [ 657.865386] do_dentry_open+0x422/0xd20 [ 657.869340] vfs_open+0x105/0x230 [ 657.872771] path_openat+0xbf5/0x2f60 [ 657.876553] do_filp_open+0x1a1/0x280 [ 657.880334] do_sys_open+0x2f0/0x610 [ 657.884030] SyS_open+0x2d/0x40 [ 657.887288] do_syscall_64+0x1ad/0x5c0 [ 657.891160] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 657.896243] [ 657.897849] The buggy address belongs to the object at ffff8801af271100 [ 657.897849] which belongs to the cache kmalloc-2048 of size 2048 [ 657.910661] The buggy address is located 1376 bytes inside of [ 657.910661] 2048-byte region [ffff8801af271100, ffff8801af271900) [ 657.922683] The buggy address belongs to the page: [ 657.927591] page:ffffea0006bc9c00 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 657.937789] flags: 0x4000000000010200(slab|head) [ 657.942548] page dumped because: kasan: bad access detected [ 657.948233] [ 657.949836] Memory state around the buggy address: [ 657.954754] ffff8801af271500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 657.962089] ffff8801af271580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 657.969426] >ffff8801af271600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 657.976758] ^ [ 657.983223] ffff8801af271680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 657.990560] ffff8801af271700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 12:23:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="6764c499606eaaed609e54bc4d66f3c3dd517fa6959e4d9de619166e919a323954f2e3b6f3aeec24a88e449b69364256e7558738d864295c4e26262714113f7670aebd4bb91ee6108c1f95627fca27e87d3d44ea5949b13b36c0196822f27c0f4b43dc7f520db28a9860821724525470c612aca1ee7e5a8195eb1e01567b1c9b87fe0fce04ac95ff1cd1ce9df631d11b561ce632420e154070b7", 0x9a}, {0x0}, {&(0x7f0000000280)}], 0x3, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a600050000000000000000c200000000050000000000000009000000000000000007002e2f66696c653012010000000100000014000000cd840000000000008707002e2f66696c6530020400000007000000"], 0x52) fallocate(r0, 0x11, 0x0, 0x100000001) 12:23:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="6764c499606eaaed609e54bc4d66f3c3dd517fa6959e4d9de619166e919a323954f2e3b6f3aeec24a88e449b69364256e7558738d864295c4e26262714113f7670aebd4bb91ee6108c1f95627fca27e87d3d44ea5949b13b36c0196822f27c0f4b43dc7f520db28a9860821724525470c612aca1ee7e5a8195eb1e01567b1c9b87fe0fce04ac95ff1cd1ce9df631d11b561ce632420e154070b7", 0x9a}, {0x0}, {&(0x7f0000000280)}], 0x3, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a600050000000000000000c200000000050000000000000009000000000000000007002e2f66696c653012010000000100000014000000cd840000000000008707002e2f66696c6530020400000007000000"], 0x52) fallocate(r0, 0x11, 0x0, 0x100000001) [ 657.997892] ================================================================== [ 658.005225] Disabling lock debugging due to kernel taint [ 658.016488] device lo left promiscuous mode [ 658.036890] Kernel panic - not syncing: panic_on_warn set ... [ 658.036890] [ 658.044294] CPU: 1 PID: 1467 Comm: blkid Tainted: G B 4.9.202+ #0 [ 658.051653] ffff8801b181f670 ffffffff81b55d2b ffff8801b181f700 ffffffff82e3f768 [ 658.059713] 00000000ffffffff 0000000000000001 ffffffff81b2a1d5 ffff8801b181f750 [ 658.067797] ffffffff813fef21 0000000041b58ab3 ffffffff82e316f3 ffffffff813fed41 [ 658.075854] Call Trace: [ 658.078440] [<000000004b14a3f0>] dump_stack+0xcb/0x130 [ 658.083801] [<00000000d2cfa65f>] ? disk_unblock_events+0x55/0x60 [ 658.090033] [<0000000065d5b57a>] panic+0x1e0/0x3c4 [ 658.095047] [<00000000f89d3dd5>] ? add_taint.cold+0x16/0x16 [ 658.101362] [<00000000c6fe6bc7>] ? preempt_schedule_common+0x4f/0xe0 [ 658.107939] [<00000000d2cfa65f>] ? disk_unblock_events+0x55/0x60 [ 658.114167] [<00000000e6aef4aa>] ? preempt_schedule+0x26/0x30 [ 658.120139] [<00000000c35dc16f>] ? ___preempt_schedule+0x16/0x18 [ 658.126369] [<000000007f8026a0>] kasan_end_report+0x47/0x4f [ 658.132166] [<00000000603f1c74>] kasan_report.cold+0xa9/0x2ba [ 658.138138] [<000000004ecb9f4f>] __asan_report_load8_noabort+0x14/0x20 [ 658.144890] [<00000000d2cfa65f>] disk_unblock_events+0x55/0x60 [ 658.150951] [<00000000d420556c>] __blkdev_get+0x6ba/0xeb0 [ 658.156580] [<00000000c822af4d>] ? __blkdev_put+0x840/0x840 [ 658.162464] [<00000000c5f0e05c>] blkdev_get+0x2e8/0x920 [ 658.167910] [<000000002350e4a7>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 658.174663] [<00000000b7f05c76>] ? bd_may_claim+0xd0/0xd0 [ 658.180299] [<00000000825f46f6>] ? bd_acquire+0x26/0x250 [ 658.185831] [<00000000237acb8d>] ? bd_acquire+0x88/0x250 [ 658.191370] [<000000009b79ce90>] ? do_raw_spin_unlock+0x142/0x220 [ 658.197690] [<00000000baa6cd91>] ? _raw_spin_unlock+0x2d/0x50 [ 658.203662] [<0000000094beddd6>] blkdev_open+0x1aa/0x250 [ 658.209207] [<0000000073cb1d62>] do_dentry_open+0x422/0xd20 [ 658.215007] [<00000000a268d3d4>] ? blkdev_get_by_dev+0x80/0x80 [ 658.221062] [<00000000ce884eec>] vfs_open+0x105/0x230 [ 658.226338] [<00000000bbb6b84a>] ? may_open.isra.0+0x139/0x290 [ 658.232392] [<0000000092f20e96>] path_openat+0xbf5/0x2f60 [ 658.238013] [<00000000cd8746b4>] ? path_mountpoint+0x6d0/0x6d0 [ 658.244074] [<00000000a72d0451>] do_filp_open+0x1a1/0x280 [ 658.249695] [<00000000794ea312>] ? may_open_dev+0xe0/0xe0 [ 658.255317] [<00000000438a8846>] ? __alloc_fd+0x1d4/0x490 [ 658.260937] [<000000009b79ce90>] ? do_raw_spin_unlock+0x142/0x220 [ 658.267266] [<00000000baa6cd91>] ? _raw_spin_unlock+0x2d/0x50 [ 658.273238] [<00000000438a8846>] ? __alloc_fd+0x1d4/0x490 [ 658.278863] [<000000007d5b3801>] do_sys_open+0x2f0/0x610 [ 658.284482] [<0000000048e1b3aa>] ? filp_open+0x70/0x70 [ 658.288986] device lo left promiscuous mode [ 658.294141] [<00000000e1270063>] ? __do_page_fault+0x545/0xa60 [ 658.300195] [<000000003ddb6a84>] SyS_open+0x2d/0x40 [ 658.305292] [<00000000ec9e02ff>] ? do_sys_open+0x610/0x610 [ 658.311007] [<00000000e2068a07>] do_syscall_64+0x1ad/0x5c0 [ 658.317066] [<00000000ebfe8a5e>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 658.324665] Kernel Offset: disabled [ 658.328437] Rebooting in 86400 seconds..