0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:47:35 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, 0x0) nanosleep(0x0, &(0x7f0000000140)) 14:47:35 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:47:35 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, 0x0) nanosleep(0x0, &(0x7f0000000140)) 14:47:36 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, 0x0) nanosleep(0x0, &(0x7f0000000140)) 14:47:36 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:36 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:47:36 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:47:36 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:38 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, 0x0) nanosleep(0x0, &(0x7f0000000140)) 14:47:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:39 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:39 executing program 5: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:47:39 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:47:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:40 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:41 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, 0x0) 14:47:42 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, 0x0) 14:47:42 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:42 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:42 executing program 5: 14:47:42 executing program 5: 14:47:42 executing program 5: 14:47:42 executing program 5: 14:47:42 executing program 5: 14:47:42 executing program 5: 14:47:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:43 executing program 0: 14:47:43 executing program 5: 14:47:45 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, 0x0) 14:47:45 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:45 executing program 2: 14:47:45 executing program 0: 14:47:45 executing program 5: 14:47:45 executing program 5: 14:47:45 executing program 0: 14:47:45 executing program 5: 14:47:45 executing program 0: 14:47:45 executing program 2: 14:47:45 executing program 3: 14:47:45 executing program 5: 14:47:48 executing program 3: 14:47:48 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:48 executing program 5: 14:47:48 executing program 0: 14:47:48 executing program 2: 14:47:48 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x10000, 0x0) 14:47:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) 14:47:48 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:48 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:48 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:48 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x10000, 0x0) 14:47:48 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:48 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x10000, 0x0) 14:47:48 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:48 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x10000, 0x0) 14:47:48 executing program 1: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:48 executing program 1: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:48 executing program 1: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:48 executing program 1: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:47:51 executing program 1: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x57, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:51 executing program 4: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:47:51 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 1: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:47:51 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 1: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 1: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 1: socket$inet(0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:51 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:54 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:47:54 executing program 4: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:54 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:54 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:54 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:55 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:55 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:55 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:55 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:55 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:57 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:47:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:57 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:57 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:57 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:57 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:58 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:47:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:47:58 executing program 2: socket$inet(0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:00 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:01 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:01 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:01 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:03 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:04 executing program 5: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:04 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:06 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, 0x0, 0x0, 0x0) 14:48:06 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:06 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:07 executing program 5: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, 0x0, 0x0, 0x0) 14:48:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, 0x0, 0x0, 0x0) 14:48:07 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:07 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:09 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:10 executing program 5: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, 0x0, 0x0, 0x0) 14:48:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, 0x0, 0x0, 0x0) 14:48:10 executing program 1: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:10 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, 0x0, 0x0, 0x0) 14:48:10 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:12 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:12 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:12 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:13 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:13 executing program 1: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:13 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:13 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:13 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:15 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:15 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:15 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:16 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:16 executing program 1: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:16 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:16 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:16 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:16 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:18 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:18 executing program 4: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:18 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:19 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) 14:48:19 executing program 2: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$getsig(0x4202, 0x0, 0x1, &(0x7f0000000480)) clone(0x8860000, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x0, 0x0, 0x5}) r2 = request_key(&(0x7f0000000300)='encrypted\x00', 0x0, &(0x7f0000000580)='/dev/net/tun\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000600)='ceph\x00', &(0x7f0000000800)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, r2, r3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00'}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) socket$nl_route(0x10, 0x3, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:48:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:19 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:21 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:22 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:22 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:22 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:22 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:22 executing program 4: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:24 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:25 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:25 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) 14:48:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:25 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:25 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:28 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) 14:48:28 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:29 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000140)) 14:48:31 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) 14:48:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:31 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) 14:48:31 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:32 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:34 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 14:48:34 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 14:48:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:34 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) 14:48:34 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 14:48:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 14:48:35 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:37 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 14:48:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:37 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 14:48:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:40 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:40 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:40 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:40 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:40 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r1, &(0x7f0000000080), 0x0}, 0x18) 14:48:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000013c0)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000072c0)) 14:48:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f0a3c12000088a070") 14:48:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 14:48:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x401}, 0x14}, 0x1, 0x0, 0x0, 0x20008010}, 0x8800) 14:48:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) 14:48:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000007c00000000002b814302c4699329a06f"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 14:48:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, r1) 14:48:43 executing program 5: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x8804) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 14:48:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, r2, r2) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresgid(r2, r2, 0x0) 14:48:44 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2000000000001, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x32, 0x1, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 14:48:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 14:48:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 14:48:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:46 executing program 5: syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'hwsim0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'caif0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000440)={@rand_addr, @loopback}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000001a00), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006d40)={{{@in6, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000006e40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000070c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000007100)={@empty, @initdev}, &(0x7f0000007140)=0xc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe2(&(0x7f00000000c0), 0x84800) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') 14:48:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:47 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:47 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:47 executing program 5: syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'hwsim0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'caif0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000440)={@rand_addr, @loopback}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000001a00), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006d40)={{{@in6, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000006e40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000070c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000007100)={@empty, @initdev}, &(0x7f0000007140)=0xc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe2(&(0x7f00000000c0), 0x84800) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') 14:48:47 executing program 3: syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'hwsim0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'caif0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000440)={@rand_addr, @loopback}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000001a00), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006d40)={{{@in6, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000006e40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000070c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000007100)={@empty, @initdev}, &(0x7f0000007140)=0xc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe2(&(0x7f00000000c0), 0x84800) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') 14:48:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:47 executing program 5: syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'hwsim0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'caif0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000440)={@rand_addr, @loopback}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000001a00), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006d40)={{{@in6, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000006e40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000070c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000007100)={@empty, @initdev}, &(0x7f0000007140)=0xc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe2(&(0x7f00000000c0), 0x84800) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') 14:48:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:48:47 executing program 3: syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'hwsim0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'caif0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000440)={@rand_addr, @loopback}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000001a00), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006d40)={{{@in6, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000006e40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000070c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000007100)={@empty, @initdev}, &(0x7f0000007140)=0xc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe2(&(0x7f00000000c0), 0x84800) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') 14:48:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) close(r0) sched_getaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 14:48:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:50 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:50 executing program 5: syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'hwsim0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'caif0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000440)={@rand_addr, @loopback}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000001a00), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006d40)={{{@in6, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000006e40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000070c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000007100)={@empty, @initdev}, &(0x7f0000007140)=0xc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe2(&(0x7f00000000c0), 0x84800) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') 14:48:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:48:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) 14:48:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') lseek(r0, 0x20400000, 0x0) 14:48:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_misc(r1, &(0x7f0000000ac0)={'sDz0', "6589f1b5454401006ac00000567849dc875d25892698b6c2e72c42dee6dfeb0234829977894b4ae45eb79211f231000000000000140a79dfc4fa61b4bcda7cc88949f4bdb4bc7ae10e8084771ee741632456dfd9b9793e56709eea764a02bace49b67c5d4b22183855be2f0f957055306277b7a0ac3f0eada5b0184b"}, 0x80) 14:48:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) 14:48:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:50 executing program 5: 14:48:50 executing program 5: 14:48:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) 14:48:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:53 executing program 5: 14:48:53 executing program 4: 14:48:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:48:53 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:53 executing program 3: 14:48:53 executing program 5: 14:48:53 executing program 5: 14:48:53 executing program 3: 14:48:53 executing program 3: 14:48:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:48:53 executing program 5: 14:48:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:48:53 executing program 4: 14:48:53 executing program 3: 14:48:56 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:56 executing program 5: 14:48:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:48:56 executing program 3: 14:48:56 executing program 4: 14:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:56 executing program 5: 14:48:56 executing program 3: 14:48:56 executing program 5: 14:48:56 executing program 3: 14:48:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:48:56 executing program 5: 14:48:59 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:59 executing program 3: 14:48:59 executing program 5: 14:48:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:48:59 executing program 4: 14:48:59 executing program 3: 14:48:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') write$smack_current(r0, 0x0, 0x0) 14:48:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') lseek(r0, 0x20400000, 0x0) 14:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:48:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) 14:48:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) 14:49:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) 14:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:02 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001a40)='net/mcfilter\x00') preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000000)=""/13, 0xd}, {&(0x7f00000001c0)=""/217, 0xd9}], 0x2, 0x0) 14:49:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x155}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 14:49:02 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) 14:49:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) 14:49:02 executing program 5: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) 14:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) 14:49:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:02 executing program 4: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:02 executing program 3: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:05 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0x57, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 14:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:49:05 executing program 3: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='lo:\x00\x00\x06\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000005c0)={r1, 0x1, 0x6, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) accept$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x20, 0x0, 0x8}, 0x9}}, 0x18) syslog(0x4, &(0x7f00000000c0)=""/151, 0x97) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/208, &(0x7f00000002c0)=0xd0) 14:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:08 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:08 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:49:08 executing program 5: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='lo:\x00\x00\x06\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000005c0)={r1, 0x1, 0x6, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) accept$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x20, 0x0, 0x8}, 0x9}}, 0x18) syslog(0x4, &(0x7f00000000c0)=""/151, 0x97) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/208, &(0x7f00000002c0)=0xd0) 14:49:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:08 executing program 3: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:09 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:09 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:49:11 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:11 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setitimer(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 14:49:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:11 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:49:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x198}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x20, 0x10, 0x21, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@loopback}]}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) recvmmsg(r2, &(0x7f0000000240), 0x400000000000342, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0x1c}}, 0x80) 14:49:11 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000200)="0f9b2ffff5f6e189b17ce74ac0017075013ced61af90b2e720fe286f629fb90c1d7e30a8b02585dc73495687ac854dfa7f436457755b2ae5405cc021df666d7003eb54fe8c4ed5fd3afc48db31262c0ef0ad4b6695b8a47a8e9f5357b67f7f3711b0aed6593b0a8d428b06adcd3391b0e06dd0cd4bdd3e5665a8012c25cffee18efdbc14ebf8e399f89d5073c0db14f78f06f5e1b3c9c51cc32675321abb01a67e503269a29ba89d5ecf0945e01a3cd689329466bd2d6152dce91e757d45174fc24173", &(0x7f0000000300)="003e265af454f723a998627f86b611ba81196b44770b036b7f5fd555687d96999aae2023b01d62787621edb3fc4e316af4ba18df046f5247f31c2911eb154dc5bedca859a7ceb0fc1348fa92fbfdbfe95d88613b3644c5e8437db9d49dff346733bb771db944f2461d1e745ff2fa91b3ffd35bf46fbf11b85d5aa2de202baa1e7d5c276c23dac5c841d0332732460af60253ac2686badf3b2e79a3bb435aaaec6a7c977043a2ed96", 0x2}, 0x20) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)=""/173, &(0x7f0000000100)=0xad) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)=""/23, &(0x7f0000000180)=0x17) 14:49:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="7144cd2b23ba22ce50f7abdf286a957f2dfe8f32d9d887081e25794268f111f49924891db2ae2304ac3520f109368460bae7974c9820059f924b0e97966f64c9bb314ab864c979191831d3fc4d9cf3003c906bebf596a7bb88bf134ae30304030047072cb4511a1c52ed6e81199a7d4455e1bffe9ba30257b3fbe04dd87a2e4ac49e4846adebb3817e3d2c50ff8513aa327a2f3d42f74f4c7f76da47e1592ef4d74b38037c691400c7588d2c8ac2f988ce702b4b5639661920b696ac618659abbedc67925e1b5ad6b4259f79bc26c716fcf20058d103604e688c516c6327283cec80b3cf947146bc4fb12fb6911df3ea5cd38b7ac0dfa541a6a2b7bf48c390c2") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/l2cap\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1e8}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1f8) 14:49:14 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) quotactl(0x1000, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000200)="ef4818f9bfd1b86287ece4d589093c685782d07f4e1a3fc5b6cec91d0a2ea1e76bd51ef86cbeb3823d18edf3408f07e1831c94898412e13e385cac167b32642369f899ce006ec3d41dbcab70a18a3296ef73f617d859cd986be975f0b77c7b876c7f7f262ee395085993227c904efb749cdf9042a34aa8afb8c39f79f54696ce6da1c9d04eb165d1748cd5d89b5a00a0") r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:14 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setitimer(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 14:49:14 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:49:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000200)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/169) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x14, 0xf, 0x8, 0x70bd26, 0x25dfdbfb, {0x7}, [@typed={0x4, 0x27}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x4) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\xe1\xff\xfd\xff') preadv(r0, &(0x7f00000017c0), 0x0, 0x0) 14:49:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r1, &(0x7f00000001c0)='maps\x00') setsockopt(r0, 0x3, 0x5, &(0x7f0000000080)="533bbdddc5ec180b3eea75f537e2f7ff8440d8af0c801668a2211b824607f38df7cedffcdd3c81296dca4d0ab7d55a4c175b9621d95177330a61bc5cd29c6b307d1d6bcd96a4bf6ceda8477e124cae74e27b2bf2fecb50da718f7bc4d6fa7c62e8bfa232494fecdff5214e37787ca6070416de5250ec32d33bf7683d9655be5cd1795e591ad8fe878df9f5c64d191fcb4964a2e29a1ef2a2f571789c0bed132029a54d6c62b58316e2ab334a99ce771ad7c150f4ad1473ee1c78574af1b61d6d9a786cd158f1e4f60c6462ee5ed3d547c0906c0312559f9ef384442640ffdada0454311ee598a59b434ef87618bf51830afe28", 0xf3) 14:49:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/175, 0x8a}, {&(0x7f0000000200)=""/117, 0x109}], 0x2, 0x0) 14:49:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) r1 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='maps\x00', 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) 14:49:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) pwritev(r1, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') write$smack_current(r0, &(0x7f0000000040)='maps\x00', 0x5) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') accept$packet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x14) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:17 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:17 executing program 4: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:17 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:49:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:17 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x80000001, 0x5}) write$selinux_user(r0, &(0x7f0000000200)={'system_u:object_r:modem_device_t:s0', 0x20, 'system_u\x00'}, 0x2d) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'bond_slave_1\x00', 0x63cc}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x7fc, 0x0) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x400, 0x8, 0x3, 0x2, 0x8d7f, 0x4, 0x7, 0x9, 0x6}}, 0x43) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000004c0)=r1) sendfile(r1, r0, &(0x7f0000000140), 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="aa000000", @ANYRES16=r2, @ANYBLOB="00022dbd7000030000000e000000080004003f0000000800050000020000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x82) ioctl$TCFLSH(r1, 0x540b, 0xfffffffffffffffb) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f00000005c0)="28801689646eadc3ed4458b8dc48f443978f00b9aa1e389095d5b8262ede8fba1580af3803525f1759cb5a6b598dc1221acccb59442e60a83a4886dc5bd8fac37cc53aab38594e0fad6637860b39ff2781db1ed7bbacaae226a36920ce9604717b69a10ce81bd9df0dee62b4a0d3e777bd9132c5b2fe680db873615663b2ccd2eb7e81fb62d6cb060712dc77739257068abb7a1afc4417b4334afe7c22d601d05fc7c57098959896369576") preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x44) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) 14:49:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x700, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40500}, 0xffffffffffffff50, &(0x7f0000000400)={&(0x7f0000000300)=@ipv6_getrule={0x20, 0x22, 0x8, 0x70bd26, 0x25dfdbfc, {0xa, 0x10, 0x10, 0x4, 0x7, 0x0, 0x0, 0x7, 0x10007}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x9b6de263cbdd4387}, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x6a5, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="a065893babbf53396bc2b7d8ac5bc9bb2b3aa2", 0x13, 0x11c}, {&(0x7f00000000c0)="71b9fc33a792dd1a24c59b41e9bae064e52354342817a88e487441c4e34aac95c401a880caaf134ef4e5c5995725b5718ffe1fe03c9b5b9860167f7aaf34453f1a2855ce8d8d156f3b1cd9047e5465941005be25a34fb632c1f0a80a75237500e0b7310250924f8a7d450987f1b16110b8f33fb8f1ed9269c472d6feb464b50936867c84", 0x84, 0x8}], 0x8000, &(0x7f0000000200)={[{@inline_dentry='inline_dentry'}, {@two_active_logs='active_logs=2'}, {@grpquota={'grpquota', 0x3d, 'maps\x00'}}, {@inline_xattr='inline_xattr'}, {@fastboot='fastboot'}, {@four_active_logs='active_logs=4'}, {@background_gc_off='background_gc=off'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x100000000000005c, 0x0) 14:49:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0x1d8, 0xe8, 0x0, 0x0, 0xe8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x4}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x30, 0x10, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ip={@remote, @broadcast, 0xffffffff, 0xff, 'rose0\x00', 'batadv0\x00', {}, {}, 0x7e, 0x2, 0x60}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 14:49:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') io_setup(0xc6f8, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x80, r0, &(0x7f0000000040)="535ffe46b3e27f2bd166ee1414bc18e7c6b491dbf03bd14c1c0932e38214393e04cf524f22bd631d68019a043e81efd9043dae18e810b7bdd5e6c4697f3bee3ba112b37b16ca9f350c63cc8bd0091ecc5194534c395252e28f9af3b55e88583d951ec24fb92cc82678cdb1d8d3688d633baa7d0fc1ee51c718165b3ab77ae95b733a87dc04", 0x85, 0x400, 0x0, 0x2, r1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xe096, r1, &(0x7f0000000140)="22f00f0b87072af7c3e549705292992e478a5ae153c483d85ffc77e7a38cc420431a69b2c437cb0fb4186b", 0x2b, 0x10000, 0x0, 0x1, r1}]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) ioprio_get$uid(0x3, r3) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') write$P9_RREADDIR(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x141) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000300)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) sched_getattr(r2, &(0x7f0000000200), 0x30, 0x0) preadv(r1, &(0x7f00000017c0), 0x0, 0x1) 14:49:20 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000040)='\x00', 0x1, 0x3) preadv(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) 14:49:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x20, 0x10, 0x21, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@loopback}]}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) recvmmsg(r2, &(0x7f0000000240), 0x400000000000342, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0x1c}}, 0x80) 14:49:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1df, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:49:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 14:49:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) 14:49:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='MapU\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x105000, 0x128) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newtaction={0x14, 0x30, 0xa29, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) fstat(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0}, &(0x7f0000000b80)=0xc) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0, 0x0}, &(0x7f0000000cc0)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000a80)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {0x1, 0x4}, [{0x2, 0x0, r2}, {0x2, 0x0, r3}, {0x2, 0x7, r4}], {0x4, 0x7}, [{0x8, 0x6, r5}], {0x10, 0x1}, {0x20, 0x4}}, 0x44, 0x3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) r8 = fcntl$getown(r0, 0x9) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000a40)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000280)="ceae", 0x2}, {&(0x7f0000000400)="996d719acc726be86cea20fd1ec99dfe95c50a29363c5c2118540ec46194f5c16983608a1643423905e7d019ba563da0ce4fcd7da1115613c8f35688869d2ad4092f982a6c85c5b36d350bd175eb9bb3d4d0e698a88de04f4dffecad49751415a277cb8f46b35a451709c6165c190558953592ebddab1c67a68d7cc6fd8f8a187174317b342188f5dd57b84f40df6e5232b195e5b627d7aeac0c0a0f0624528fa63cb5310066ae716f9628618ade9319f0236bb69bec9e7ac2219016fff3d52946e0a950e440950766c425a9610228d20a95f8045f05a87a3dfb78910ad789ee", 0xe0}, {&(0x7f0000000500)="41e3faeba3698ddda9d51eee88b5eb15b0e35fe1ebaff81bb04d71984b9fe661db8cad0d175f40f7ea9f7c69f48e6b61aa114a6e1308d9dcac883bf7d5b99186eb06d702", 0x44}, {&(0x7f0000000380)="bb6dd58e3124212b2b4e6c901184b16f5bce6d5ab8e75a0a54eb986ee562dfe8987bd8a6100cffc51c", 0x29}, {&(0x7f0000000580)="513c6369bf2b3dfe529ccdc3b02a0f7faa55896015b4cacbe1b08b3c3713c17e9b86bb6290828fb72202d2808c3462cdbafe1bf1d081ed5af8ac639ddddb285a9ee0c4da6044f95a70b5cb588f65d507b4f41f9c66dc29500339b845bf1005bcc5473fcc5dac56270ab7bc1d91724bbdc23be15bc536171a562b592a", 0x7c}, {&(0x7f0000000600)="be770989769406f996c9d3163a", 0xd}, {&(0x7f0000000640)="aebadb812fcf1dda07997e2517", 0xd}], 0x7, &(0x7f00000009c0)=[@cred={0x20, 0x1, 0x2, r7, r9, r10}, @cred={0x20, 0x1, 0x2, r6, r11, r12}, @rights={0x30, 0x1, 0x1, [r0, r1, r1, r0, r1, r1, r0]}], 0x70, 0x8000}, 0x20000004) r13 = syz_open_procfs(r8, &(0x7f00000003c0)='sche]\x00O\xb6-G\xc0\x1f\xdf?\xae\x81\x99\x93\x14\xf9\xc5\xe1\x81jk\x16\xad&\x87\x8c\xaa&8D\xf7\xab\xfc`\x8aoF') preadv(r13, &(0x7f00000017c0), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x40, 0x0) 14:49:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1, 0x0) 14:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:23 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl(r0, 0x4, &(0x7f0000000000)="98c196af864a27ed9ca6497ab7e33a9b7fc6f4069b8c9d38355c82e61159c233") fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:23 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) recvmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @mcast1}}, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/149}, {&(0x7f0000000200)=""/96}, {&(0x7f0000000280)=""/212}, {&(0x7f0000000380)=""/233}, {&(0x7f0000000480)=""/172}], 0x0, &(0x7f00000005c0)=""/229}, 0xed4}, {{&(0x7f00000006c0)=@x25, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/157}, {&(0x7f0000000180)=""/24}], 0x0, &(0x7f0000000840)=""/173}, 0xffffffff}, {{&(0x7f0000000900)=@xdp, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000980)=""/167}, {&(0x7f0000000a40)=""/17}, {&(0x7f0000000a80)=""/123}], 0x0, &(0x7f00000015c0)=""/4096}, 0x2}, {{&(0x7f0000000b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000bc0)=""/146}, {&(0x7f0000000c80)=""/2}, {&(0x7f0000000cc0)=""/220}, {&(0x7f0000000dc0)=""/248}, {&(0x7f0000000ec0)=""/48}, {&(0x7f0000000f00)=""/8}, {&(0x7f0000000f40)=""/102}], 0x0, &(0x7f0000001040)=""/170}, 0x3e}, {{&(0x7f0000001100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/151}, {&(0x7f0000001240)=""/211}], 0x0, &(0x7f0000001380)=""/201, 0x2fe}, 0x1}, {{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f0000002680)=[{&(0x7f0000001500)=""/20}, {&(0x7f00000025c0)=""/113}, {&(0x7f0000002640)=""/29}], 0x0, &(0x7f00000026c0)=""/49}, 0x3}, {{&(0x7f0000002700)=@nfc, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002780)=""/3}, {&(0x7f00000027c0)=""/101}, {&(0x7f0000002840)}, {&(0x7f0000002880)=""/174}, {&(0x7f0000002940)=""/58}, {&(0x7f0000002980)=""/104}], 0x0, &(0x7f0000002a80)=""/201}, 0x2}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002b80)=""/150}, {&(0x7f0000002c40)=""/27}], 0x0, &(0x7f0000002cc0)=""/237}, 0x6}, {{&(0x7f0000002dc0)=@xdp, 0x0, &(0x7f0000002e40)=[{&(0x7f0000003180)=""/4096}], 0x0, &(0x7f0000002e80)=""/251}, 0xb}], 0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x20, 0x10, 0x21, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@loopback}]}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) recvmmsg(r2, &(0x7f0000000240), 0x400000000000342, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0x1c}}, 0x80) 14:49:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:49:23 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000170000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="2c6d61785f726561643d3078303030303030305f80303030303030322c626c6b73697a653d3078303030303030303030303030306530302c616c6c6f775f6f746865722c624c05aa1d45cd874e6c6b73697a653d3078303030303030303030303030313030302c636f6e746578743d73797361646d5f752c66756e633d4649524d574152455f434845434b2c7365636c6162656c2c61707072616973655f747970653d696d617369672c7365636c6162656c"]) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') write$P9_RLOPEN(r5, &(0x7f0000000740)={0x18, 0xd, 0x1, {{0xe, 0x1e5, 0x6}, 0x10000}}, 0x18) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0x17, @loopback, 0x4e21, 0x2, 'nq\x00', 0x3c, 0xb1a, 0x76}, 0x2c) preadv(r5, &(0x7f00000002c0), 0x4, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000)=0x8, 0x4) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) open(&(0x7f0000000640)='./file0\x00', 0x2a00, 0x8) accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) getsockname$packet(r5, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) ioctl$KDDISABIO(r6, 0x4b37) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000680)=r7, 0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000006c0)={{0x3, 0x2, 0xb93e, 0x2, 0x9}, 0x1, 0x2}) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f00000002c0)={r8, 0x1, 0x6}, 0x10) 14:49:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='maps\x00') ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0x3f) preadv(r1, &(0x7f0000000080), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x0, 0x5, 0xa5}) 14:49:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff59}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00\xd1\xf5H6\xaec&P\xd6\xcc\v\xf4\x9b*\'\x1a\xf2\x173\'\x04R\x06\x81\xe9\x8dev\xb6\x8bBx\xf38\f\x87\x8d[z\x9a\xe4}\xdb\x1b\x9f\xed\xe4@\xa4`\xc2F\xc9\xf7\xa1\x99^r\x8b\xab\xc8\xf3\xa0\xfdI#)J\x89\f\xb9\xa4\xcc|\x98\x12s\x15t\xc8\x97\xdfTsZ5\xd0x\x9c\x8b\xdd\xd8\x01\x9f\xa3\xed\x9b\xe1\x81\x15\xfbR\x05\a)rD\x0e\xe6u\xb8\x96\x00\xb6a\xa2\xd0') socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x11, 0x0, 0x0, 0x0, 0xfffffffffffffe07}}], 0x1, 0x2000000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x0) 14:49:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x674e, 0x4, 0x10, r0, 0xccc2}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='ma\xf0s\x00') write$FUSE_IOCTL(r0, &(0x7f0000000000)={0xfffffffffffffee4, 0x0, 0x8, {0x3ff, 0x1, 0x2, 0x9}}, 0x20) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) dup3(r1, r0, 0x80000) io_submit(r3, 0x3, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x200, r1, &(0x7f0000000100)='\\:-', 0x3, 0x1, 0x0, 0x1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f0000000200)="82b6c9e822185216cedad29a0d99c1a7977e9de0f4e058eecf3482190b6252c8a9849fc0ac0da4f39f21081b3a827a5f1d86a4bc2a5506b59046bf1a6c6285a88901aa553b88d93c59e5809c127424d2be7a1d", 0x53, 0x1, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x5, r1, &(0x7f0000000280)="86d6bf44a09f80c227f4b26b4bff72c8e0fe282d1b62f1d1529a587da299e6b23e77924361dee0c43bae5a677b0c517a508c30ab685e1f46cdface50f381010da3aac9c5d89a3a8c4bd4defafb49922b6ef27d944d502aa799119f9419a731c502f4137199c494b8e61f73ac903850e1007ebb5947c2477920d288790dd4a069bb1b2e8277f209b973f6854b8f5fce17115969", 0x93, 0x401, 0x0, 0x2, r0}]) 14:49:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:26 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:26 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:49:26 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:26 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x7, 0x581100) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='ma\x00\b\x00') creat(&(0x7f0000001500)='./file0\x00', 0x20) preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000000)=""/220, 0xdc}, {&(0x7f0000000100)=""/34, 0x22}, {&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000001200)=""/212, 0xd4}, {&(0x7f0000001300)=""/124, 0x7c}, {&(0x7f0000001380)=""/124, 0x7c}, {&(0x7f0000001400)=""/244, 0xf4}, {&(0x7f00000015c0)=""/197, 0xc5}], 0x9, 0x0) 14:49:26 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:26 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x4000000000002d8, 0x103, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:26 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffd92, 0x0}}], 0x1, 0x80004, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 14:49:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:26 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:26 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x400003, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) set_robust_list(&(0x7f0000000240)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x9, &(0x7f0000000200)}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4200200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:26 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000300)={0x58, 0xff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)) getsockopt$inet_mreqn(r1, 0x0, 0x3, &(0x7f0000000040)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000080)=0x5) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @broadcast}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') dup2(r4, r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='maps\x00', r4}, 0x10) rt_sigaction(0x12, &(0x7f0000000140)={&(0x7f0000000000)="c401f8ae51fac4a2fd97957700000065f2abc4617b2c3fc4c1792b21c46191f68106000000400f0f15340000009064f33e4c99c4637bf031878fc978c77604", {0x7f}, 0x0, &(0x7f0000000100)="66660fd635523f8fde64a2a27ba3ee000000000fc72510000000c4637961c3c00fe728830aeaf1c4433d466e70d0f2a4c4424d9b9ea9000000"}, 0x0, 0x8, &(0x7f0000000180)) preadv(r4, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:27 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') fchmod(r1, 0x4) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:27 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000000c0)="e7238c8d6289aada36acfe4d99cd4d5028d19ffa7bbd802342e7ef6137ae9ae7fbce7622e209afa2ee12057a7297357394cb7d01ed711ac727b46d679379addd1b23050a6c2a48a91512e1124b2cba16664b9314dee25108ea3a90e8afa94435005c64", 0x63) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x100000001, {{0xa, 0x4e24, 0x8, @ipv4={[], [], @loopback}, 0xb9b}}}, 0x88) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:27 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) sched_setscheduler(r1, 0x3, &(0x7f0000000000)=0xbbc6) clock_gettime(0x0, &(0x7f0000000040)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/44) nanosleep(0x0, &(0x7f0000000140)) 14:49:27 executing program 5: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:27 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x6e}}], 0x1, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x3f, 0x6afd, 0x1ef6, 0x80, 0x51f, 0x2}) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/116, 0x74}, {&(0x7f0000000000)=""/21, 0x15}], 0x2) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x4) 14:49:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendto(r1, &(0x7f0000000000)="1cfe1c6e2e32bbc4569e80e6b4f4797205e71bae066a06b9ea3833c814368a3ba21acb98f788b25c036a7431565136836bb75b76375b8a4112e81d1a53cb3a254d33ceea724724e4cf458489cda8e0e0c0ef1dba4024ea85dad60d4a7dd4ec55b37439aedc9a38d8b2edf8b9a268885cb035a0354c96bc862a8623758daddc9d95a715ea4cac4627da74d882fb1a2a449349f2ab353d102a8996ab8f74a73c9f015b5f47bb276218cb5c6eba8a9f78a789be075661dbb9f6b7ae9b879652095b10595d27f3fed758", 0xc8, 0x0, &(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x1, 0x4, 0x10001, 0x7, "385ab71bbeb3ab2fe069de6e4e88b7c0e9027d29dc223ecab4382f89278601ebcf5562081258abc6c18436e5204c89303aef5d4919be0df35fd6461c289551", 0x36}, 0x80) fcntl$setlease(r0, 0x400, 0x1) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) open(&(0x7f0000000200)='./file0\x00', 0x4000, 0x24) preadv(r1, &(0x7f0000000240), 0x0, 0x0) 14:49:27 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x454}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 14:49:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:28 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xc5}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:28 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev, @in=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) socket$netlink(0x10, 0x3, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x444000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x24) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x40, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.subtree_control\x00', 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ashmem\x00', 0x0, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000680)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/checkreqprot\x00', 0x200000, 0x0) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getgroups(0x5, &(0x7f00000007c0)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000002c00)=0xc) accept(0xffffffffffffffff, &(0x7f0000000940)=@caif, &(0x7f00000009c0)=0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00', 0x0, 0x8}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rtc0\x00', 0x2800, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) accept(0xffffffffffffff9c, &(0x7f0000000b00)=@caif=@util, &(0x7f0000000b80)=0x80) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/policy\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002780)) 14:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c12") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:28 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:28 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffffb5, 0x0, 0x0, 0x0, 0xfc7d}}], 0x40000e5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0xffffffffffffffff, 0x2, 0xc21, 0x3, 0x10000}, 0x20, 0x4, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x400, 0x80, 0xec17}) 14:49:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) recvfrom$unix(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 14:49:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/252, 0xfc}, {&(0x7f0000000200)=""/201, 0xc9}], 0x2, 0x0) 14:49:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) personality(0x1000000) 14:49:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x6, 0x4) 14:49:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x18) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="dbf26e29", @ANYRES16=r1, @ANYBLOB="00072bbd7000fbdbdf250100000000000000024100000010001369623a73797a5f74756e0000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:29 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c12") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000028c0)='map\x00\x00\xd3\xb8\xd5Y\xf5\x83\xa4\xd8L\xe90}\xc5') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002880)={r1, 0x28, &(0x7f0000000500)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002900)={r2, 0x1, 0x8}, 0xc) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{&(0x7f0000000000)=@caif, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/229, 0xe5}, {&(0x7f0000000200)=""/24, 0x18}, {&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f00000002c0)=""/81, 0x51}], 0x5, &(0x7f00000003c0)=""/172, 0xac}, 0x7}, {{&(0x7f0000000480)=@hci, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/123, 0x7b}, 0x657}, {{&(0x7f00000005c0)=@tipc=@id, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/158, 0x9e}, {&(0x7f0000000700)=""/172, 0xac}], 0x2, &(0x7f0000000800)=""/136, 0x88}, 0x3}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f00000008c0)=""/214, 0xd6}, {&(0x7f00000009c0)=""/162, 0xa2}, {&(0x7f0000000a80)=""/229, 0xe5}, {&(0x7f0000000b80)=""/13, 0xd}, {&(0x7f0000000bc0)=""/252, 0xfc}, {&(0x7f0000000cc0)=""/161, 0xa1}], 0x6, &(0x7f0000000e00)=""/22, 0x16}, 0x7}, {{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/124, 0x7c}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/137, 0x89}, {&(0x7f0000001000)=""/37, 0x25}, {&(0x7f0000001040)=""/102, 0x66}, {&(0x7f00000010c0)=""/155, 0x9b}], 0x6, &(0x7f0000001200)=""/206, 0xce}, 0x9}, {{&(0x7f0000001300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001380)=""/125, 0x7d}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001400)=""/152, 0x98}], 0x3, &(0x7f00000025c0)=""/100, 0x64}, 0x4}], 0x6, 0x40000000, &(0x7f0000001500)) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000027c0)=""/179) 14:49:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x3ffb, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x6, 0xffffffff, 0x60, 0x5}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240)=0x210, 0x4) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:31 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') socket$inet(0x2, 0x80000, 0x8) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffe28}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f0000000000), 0x10000371, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e23, 0xb2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, {0xa, 0x4e21, 0xb0d7, @rand_addr="dd5771f610d94a3920c1c80afa516a88", 0x4}, 0x4, [0x50a5, 0x6921, 0x3, 0x101, 0xff, 0x5, 0x3b, 0x9]}, 0x5c) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 14:49:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c12") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:31 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendto(r1, &(0x7f0000000000)="031e69f9a36716f09bcc98982414e450d590ba22f91cf7c3927eb156a21f449fb114a10e9938d480908afac927a33064d578e876862d6fbce464b58ff4b2ea71b0eb166caf2fdba3eddb45a8cc8f58415a6b3516387ff0e17588ef8d39052a316e7d02a332aa6c43b9a238be2573cc2aa6cb35c7e966a657570a878d2c9f69f712be2cb37acbc9caebbca081e2648670c89be0e9f0ab70674779175e164775ba50988d77621d581d4820ea02f83199736592756338e2d93214b198f105e472e90d616ce387a5ca2342d55635f213b29d554f6587ed29e5", 0xd7, 0x81, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @empty}, 0x0, 0x1, 0x1}}, 0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r2, 0x20, 0x70bd2b, 0xc0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040011}, 0x1) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) r2 = accept4$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e, 0x80800) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x7, 0x2, 0x3, 0x5, 0x1}, {0x6e04, 0x2, 0xf1e, 0x800, 0x8, 0x9}], [[], [], []]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) getpgid(0x0) r3 = syz_open_procfs(r1, &(0x7f0000000040)='maps\b\xfa\xe1C\xd2\xce\xb2\xd6\x11\"\xec\x8c\xae\v\xb7\x82\x9a\ro\xfb4\xfe\xc7\x04\x8b5P\x7fd<\x97\xedF}:m\x8f\x81v-\xc8f\x05\x1b\xeb\xc9\xbd<\x10?I\x99\b\x87\x9e\x11o\x1a\b*\x82\xe3V\xe6}n\x8c\"\xa9\x89\x94\xad\x00\xde0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @initdev}, &(0x7f0000000200)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)=@getpolicy={0x358, 0x15, 0x20, 0x70bd29, 0x25dfdbfb, {{@in=@local, @in=@loopback, 0x4e22, 0xfffffffffffffeff, 0x4e23, 0x1f3, 0x2, 0x80, 0xa0, 0x3c, r2, r3}, 0x6e6bbc, 0x3}, [@lastused={0xc, 0xf, 0x8}, @coaddr={0x14, 0xe, @in6=@rand_addr="00d1de367dc24611d3572d79bc52e6f5"}, @algo_auth={0xf0, 0x1, {{'sha1-avx2\x00'}, 0x530, "662b48cd30fd58020cdac23ab55981aa3fddfdef383e447c7eca59616ade2740efe9a74c88890780d2d54fd60ed588b0d7f0be7e27de3c4ffa362aef608c1f3742cb32fdde4bc84b9f24f6ffbf07b95d40db707cf833e3952da0ff9d20e62a7537a085f4e1e0b0d74c9694511ef217aec42bd6715e62189dfb0f1d424c9730ba4122cb24a59b914c3a3e0dbf6507a58edd501cebe681ae4aeed36d7f9a8dd600e16a985966a2"}}, @sec_ctx={0xd0, 0x8, {0xcb, 0x8, 0x1, 0x2a, 0xc3, "a870e2ef33ec71d4a53d31247009f8daf295788899ef542b689f918fbadb1f01432da00a3af9631e9ea516102dc21cdc2db81db13ca60b8745deaf5edff8ab066b0b930b85188a8eed482d0b5c515d840d7ebe0bcedfcb9735faf1791c8e1a100d5c5fab15d39fa85c828bd0858afe0821e5784211bd15e34719415b271311e72c03c2c6111be4364b200d223320e7d20cda1cc2d8a248f9ec4295cc0a557cd505ac6bcf05976d09487fd09129c6f07944192300af3cd194299bf292243d0b613c824e"}}, @replay_thresh={0x8, 0xb, 0x9}, @algo_comp={0x118, 0x3, {{'lzs\x00'}, 0x680, "0103e20c01354971c461816e343dd30163ce25d8fafa01267d7932fbb57b715af056183f40264c985967cc1d6731ff8630c885f710ffd71951420860d46cb629da16ebe3488e7a5bf55b278bcd3259b2c6df04cd64231b79a2ee1332f7da8159655d249d2bc7923b69f94a9f4c0e0f29a2caf35b02e0b1d3a4b06c0578832accd92a1a428cc31d28b1f4c75e7b8062b09b7cfdb3b923f514a79300be43249b3daefc9da9cee56b833cab8e73d58963b8dafefb9128b3074ed67325f55f5b2bca11cb2410fc38cdf119de83e2564cf2ec"}}, @etimer_thresh={0x8}]}, 0x358}, 0x1, 0x0, 0x0, 0x4008084}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0xb01, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4) 14:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) 14:49:31 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0xfffffffffffffff8, 0x4e20, 0x5, 0xa, 0x20, 0x80, 0x7f, 0x0, r2}, {0x8, 0x97, 0xff, 0x1a, 0x3, 0xce, 0x2}, {0x3, 0x6, 0x77cf, 0x5}, 0xffffffffffffffff, 0x6e6bb8, 0x0, 0x1, 0x2, 0x3}, {{@in=@multicast2, 0x4d2, 0xff}, 0x2, @in=@remote, 0x3502, 0x7, 0x0, 0x5, 0x4, 0x1, 0x1}}, 0xe8) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/85, 0xfffffe41}, {&(0x7f0000000200)=""/4096, 0xfffffffffffffe10}, {&(0x7f00000014c0)=""/67, 0xfffffffffffffd36}, {&(0x7f0000001200)=""/129}, {&(0x7f0000001400)=""/161, 0xfeb4}], 0x100001cb, 0xfffffffffffffffc) 14:49:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') syz_open_dev$sndtimer(&(0x7f0000005c40)='/dev/snd/timer\x00', 0x0, 0x82000) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x1}, 0xb) clock_gettime(0x0, &(0x7f0000005cc0)={0x0, 0x0}) futimesat(r0, &(0x7f0000005c80)='./file0\x00', &(0x7f0000005d40)={{r1, r2/1000+10000}}) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0xfffffffffffffffe, 0x4000000000004}, 0xfffffffffffffd0c) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000001940)=r0) recvmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/78, 0x4e}, {&(0x7f0000000180)=""/64, 0x40}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/201, 0xc9}, {&(0x7f00000013c0)=""/172, 0xac}, {&(0x7f0000001480)=""/185, 0xb9}, {&(0x7f00000015c0)=""/240, 0xf0}], 0x8, &(0x7f0000001740)=""/143, 0x8f}, 0x9}, {{&(0x7f0000001800)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)=""/111, 0x6f}], 0x1, &(0x7f0000001940)}, 0x4}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001980)=""/40, 0x28}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/226, 0xe2}], 0x3}, 0x4}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/83, 0x53}, {&(0x7f0000002b80)=""/109, 0x6d}, {&(0x7f0000002c00)=""/132, 0x84}], 0x4, &(0x7f0000002d00)=""/183, 0xb7}}, {{&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002e40)=""/53, 0x35}, {&(0x7f0000004180)=""/4096, 0x1000}], 0x2, &(0x7f0000002ec0)=""/224, 0xe0}, 0x1}, {{&(0x7f0000002fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000005240)=[{&(0x7f0000003040)=""/224, 0xe0}, {&(0x7f0000005180)=""/36, 0x24}, {&(0x7f00000051c0)=""/77, 0x4d}], 0x3}, 0x4}, {{&(0x7f0000005280)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000005900)=[{&(0x7f0000005300)=""/187, 0xbb}, {&(0x7f00000053c0)=""/251, 0xfb}, {&(0x7f00000054c0)=""/118, 0x76}, {&(0x7f0000005540)=""/171, 0xab}, {&(0x7f0000005600)=""/167, 0xa7}, {&(0x7f00000056c0)=""/40, 0x28}, {&(0x7f0000005700)=""/131, 0x83}, {&(0x7f00000057c0)=""/97, 0x61}, {&(0x7f0000005840)=""/181, 0xb5}], 0x9, &(0x7f00000059c0)=""/66, 0x42}, 0x10001}], 0x7, 0x20, &(0x7f0000005c00)={0x0, 0x1c9c380}) 14:49:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:34 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r1, @broadcast, @empty}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000380)='veth0_to_bond\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x81) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') get_thread_area(&(0x7f0000000340)={0x8001, 0x20001000, 0x5000, 0x9, 0xff, 0x36b, 0x1f, 0xffffffffffffbf8c, 0x2, 0x6}) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r3, @ANYBLOB="000127bd7000ffdbdf25080000003c00030014000600ff020000000000000000000000000001080001000100000014000600ff02d7bd00000000000000000000000108000300020000005800010008000b00736970000800080021770000080004004e24000008000100020000000800080093000000080004004e200000080001000a0000000c0007001000000001000000080004004e20000008000b00736970000800050001000080240001000800050001000000080009001b00000008000b007369700008000b00736970000800060008000000"], 0xdc}, 0x1, 0x0, 0x0, 0x24000000}, 0x4008010) 14:49:34 executing program 3: gettid() r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) 14:49:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(r0, 0x0, 0x8000, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000000, 0x3, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') pipe2$9p(&(0x7f0000000040), 0x4000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', 'maps\x00'}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) pwrite64(r1, &(0x7f0000000080)="121b60ce9debc9519096d88d73f7463c8edc2ac1518a762a2fc326884deef58765aeaeb3a3ade7691642117cbe95be1fcdf68e33a16ef17348addff42ca6427f52997c515fd4e71ebfe8bf68cf0081887632e17f4662f15439880e237cc8d22b43c3c40cf6810589920d1d0973ed345fbdca2091811e2976781fdee8aa5a01bfac93e32bcb229f31ba01cd927831a3fd48fd6d56621972631d3be884765044fe038ade3294ad13c106f3eac6d3a04eaeb225f10a9347d7270eba7f92502301e46710a2fb13fd9b2b5959340634eab21547cc2b5ec9116e7bb6dbad1ba95b640faf5a1d53c7f8d0d4d35db2", 0xeb, 0x0) 14:49:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') get_thread_area(&(0x7f0000000000)={0x6, 0x20001000, 0xffffffffffffffff, 0x0, 0x1f, 0xff, 0x4, 0xfff, 0xff, 0x4}) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) 14:49:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000000)='maps\x00'}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000080)='\x00\x00\x00\x00\x00s\xce\x06M\xfe\xa9\xcam\x045H]\x021\xb0\xf34[\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/38, 0x39f}, {&(0x7f0000000100)=""/85}, {&(0x7f0000000180)=""/167}], 0x151, 0x0) 14:49:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x30) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x1, 0x1, 0x0, 0xfffffffffffffffe, 0x100000000, 0xff}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:37 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0xc, @rand_addr=0x9f2, 0x4e21, 0x1, 'wlc\x00', 0x8, 0x9, 0x38}, 0x2c) 14:49:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:37 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a0") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = geteuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{0x5, 0x6a}, {0x4000000, 0x8a}], r1}, 0x18, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000100)) linkat(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) fcntl$setlease(r0, 0x400, 0x0) 14:49:37 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)=0x0) chown(&(0x7f0000000000)='./file0\x00', r0, r1) socket$key(0xf, 0x3, 0x2) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x351, 0x0, 0xffffffffffffffa1}}], 0x40000000000007f, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCNXCL(r0, 0x540d) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x15e, 0x2000000000000) 14:49:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000015c0), 0x1000004e, 0x0) 14:49:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffd7c, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 14:49:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a0") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x520, 0x2f0, 0x150, 0x0, 0x2f0, 0x150, 0x450, 0x450, 0x450, 0x450, 0x450, 0x4, &(0x7f0000000080), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x1c}, @local, [0xff000000, 0xffffff00, 0xff, 0xffffffff], [0xffffffff, 0xff0000ff, 0xffffffff, 0xffffffff], 'ip6gre0\x00', 'rose0\x00', {0xff}, {0xff}, 0x8, 0x5, 0x0, 0x8}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xc00000000, 0x4, 0x1, [0x9, 0xb12, 0x2, 0x61f7, 0x5, 0x9, 0xd46, 0x800, 0x2, 0x7, 0x7, 0xffffffff, 0xfffffffffffffff7, 0x7fff, 0x9, 0x3], 0x8}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x9, 0x1, "41c61f3e4952585615bb0960e24b37e7ea624044f31d9728a8f16ffe9615"}}}, {{@uncond, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x73, 0x1000, 0x1, 0x80000001, 0x4, @dev={0xfe, 0x80, [], 0x28}, @mcast1, @dev={0xfe, 0x80, [], 0x15}, [0xff, 0xffffffff, 0xff0000ff, 0xffffff00], [0xffffff00, 0xffffffff, 0x0, 0xff], [0xffffffff, 0xffffffff, 0xffffff00, 0xff], 0x100, 0x2024}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x643f, 0x5}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x80, 0x3, 0x1, [0x8, 0x0, 0x477, 0x387, 0xd902, 0x0, 0x5, 0x5, 0xb1b, 0x7, 0x3, 0x1, 0x8, 0x7ff, 0x4, 0x62], 0xf}}, @common=@inet=@tcpmss={0x28, 'tcpmss\x00', 0x0, {0x100000000, 0xffff, 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x10, 0x4, 0x1a3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x90) read$eventfd(r1, &(0x7f0000000040), 0x8) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x3f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 'rr\x00', 0x10, 0x7, 0x3d}, 0x2c) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) nanosleep(0x0, &(0x7f0000000140)) 14:49:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="20002abd7000fedbdf25110000000800060001800000a857cd8c37bd422e25b73af59116da299b9a103338f21136985bcd754c3a1333c6d41d9b59a1f5c480875987be09d920b658ff051de609ef2a021ff38ffb2d3c2b559f031bda16357537b8a852293e6e408803f8037ea43bf547c040de8074ce0d740911fd958e8eea963cc728a7cbbb845b4bb4fd1049e58d8a6fb10f0a758996a01f9f3d8c2f42d89f4ddb63e8bf4d5ad0021ea55470674b1fa59ac8991696673afabedeca038a2e76e881694c9abc2819390db74843c4f3362d2dee04bdfc87d5232c8cb99800111ab5cd6fc795da0f314ae629b634ef09ca2821c816a2"], 0x1c}, 0x1, 0x0, 0x0, 0x20008801}, 0x44880) 14:49:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a0") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) socket$unix(0x1, 0x2, 0x0) 14:49:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x5, 0x100000001, 0xb9, 0x10, 0xffffffffffffffff, 0x6}, 0x2c) dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000100)="28b088f606d0e731ede37f000000df873b892fdfe64e770342f54836bfa80b6916c2611e91728be10e03a4bc0000006a52bd6584f3edb757a2", 0x39, 0xc000, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x0, 0x0, {0xa, 0x4e22, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}}}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='\xcb\x00\x00\x00\x00\x00\x00\x00') write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x81, 0x2, 0x3}}, 0x14) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000000000), 0x555, 0x2) 14:49:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000002840)="d4ca5e48bd57c32e3152ffe80818a7d75a7bdcf1caaf2a0eccaf3909c779b399ac1bd7b61258d3f7f41940ee306f895ba5fcb7137e38f28edd71f4967cca2060108b96c40ab22ec95e1c0c02edf62770b699007d8902d292617292db712e9f3f4ca5074fcd756242c9482cede565bb79872aeda56d8c62824267d214c58534050d54e907d7e2561a8a92aaab4f2bf5a885e1d59088c4bb1ddb765a4c33f7cb6d2d9c27ecda34aa1fc4d407018012b1d840", 0xb1, 0xc0, &(0x7f0000002900)=@caif=@util={0x25, "58838bd8f433b5704fadd5782b264a7b"}, 0x80) preadv(r0, &(0x7f0000002780)=[{&(0x7f0000001200)=""/219, 0xdb}, {&(0x7f0000001300)=""/201, 0xc9}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000001400)=""/231, 0xe7}, {&(0x7f0000001500)}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/221, 0xdd}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/150, 0x96}], 0xa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000002a00)=r1) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/207}, {&(0x7f0000000200)=""/4096}], 0x462, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002a40)) getsockname(r0, &(0x7f0000002980)=@ipx, &(0x7f0000001500)=0x80) 14:49:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x231, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000240)='\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) r3 = getuid() fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{0x40}, {0x8, 0x4}], r3}, 0x18, 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x13) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x9779, 0x1, 0x6571, 0xfffffffffffffffb, 0x0, 0x83d7a23, 0x5, 0x3, 0x3, 0x3}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 14:49:43 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003140), 0x16, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/psched\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x2) ptrace$setopts(0x4206, r1, 0x2, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/xfrm_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000002c0)=[0xee00, 0xee00, 0xee00, 0xee01, 0x0]) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x7}, [{0x2, 0x3, r1}, {0x2, 0x7, r2}, {0x2, 0x1, r3}], {0x4, 0x7}, [{0x8, 0x0, r4}, {0x8, 0x2, r5}, {0x8, 0x0, r6}], {0x10, 0x7}, {0x20, 0x6}}, 0x54, 0x2) 14:49:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) clock_getres(0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x35) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=@random={'osx.', '^\x00'}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000180)={0x64, 0x6f, 0x2, {0x7, [{0x47, 0x0, 0x1}, {0x1}, {0x2, 0x4}, {0x20, 0x2, 0x5}, {0x0, 0x4, 0x5}, {0x8e, 0x2, 0x2}, {0x5, 0x2, 0x2}]}}, 0x64) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xd, 0x0, 0x0, 0x0, 0xffffffffffffff66}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='ooN\x7fadj\xe8\t\x00\x00\x00\x00\x84\x15c\x02,\xd4\xb8\x8e\x9f\x00d\xba\xd6\x1b6t\n\x1aZ\x1bQL\xf57\xa2\x91\x86\xde\x94\xfa\x19kn\x8b\x8a*\xd5\x13\xed\xc5\xce\xf2\xbd\x1f\xa6\x8a\x1b:D\xb7\x80M\xffeb\xe8B\x9c\xfd\xcc\xef7\xf0\xd9l\xd8\xce:\x06\xb7\x91\xaaY0\xf7k\xa8\xbbj\x19\'y\x92\xf7\xc0\xf7') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c12") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:46 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x42f}}], 0x1, 0x8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {0x7f, 0x7, 0x2, 0x1}, 0x46, [0x2, 0x401, 0x9, 0xfffffffffffffffa, 0x8, 0xfff, 0x7c68, 0x81, 0x5, 0x3ff, 0x401, 0x2, 0x8, 0x4cd8, 0x5, 0xfffffffffffffffe, 0x35b, 0xd5, 0x3e, 0x8, 0x6ba, 0x7fffffff0, 0x6, 0x0, 0xfff, 0x3, 0x7, 0x83, 0x0, 0x9, 0x2, 0x2, 0x0, 0x6, 0x200, 0x0, 0x0, 0x7, 0x0, 0x6, 0x7, 0x9, 0x32c3, 0x100000000, 0xfff, 0x6, 0x8, 0xab, 0x9, 0x1000, 0x5, 0x1, 0x2, 0x1000, 0xffffffffd57bf529, 0x5, 0x0, 0x54ad, 0x0, 0x7, 0x2, 0x7, 0x5], [0x10001, 0x3f, 0x6, 0x101, 0x40, 0x3, 0x0, 0x3ca4, 0x93f, 0x9, 0x1, 0x40, 0x3, 0xffffffffffff0001, 0xffffffffffffffff, 0xfffffffffffffe01, 0x9, 0x1, 0x7, 0x6a92fdb9, 0x9d, 0x101, 0x9, 0x7, 0x80000000, 0x2, 0x5, 0x8, 0xfffffffffffffff8, 0x5, 0x6, 0x5, 0x400, 0x100000000, 0xf7e000, 0xfff, 0x6, 0x401, 0x1ff, 0x0, 0xbb, 0x81, 0x10000, 0x8, 0x400, 0x80, 0x3, 0x40, 0x5c84372c, 0x1ff, 0x355, 0xec4, 0xffffffffffff8001, 0x3, 0x3f, 0x2, 0x0, 0x9, 0x0, 0x4, 0x7, 0x8, 0x4, 0x18000000], [0x3, 0x3, 0xfff, 0x3, 0x1f, 0x0, 0xf7, 0x2, 0x3, 0xff, 0xb7d, 0x20, 0xffffffffffffff7f, 0x0, 0x40000, 0x0, 0x2, 0x20, 0xffff, 0x9, 0xbd, 0x1427, 0x0, 0x7f, 0x5, 0xffffffffffffff27, 0x8, 0x3, 0x8, 0x0, 0x10001, 0x9, 0x2, 0x259c, 0xffffffff, 0xdb0, 0x183, 0x8, 0x8, 0x10001, 0x5, 0x7fffffff, 0x81, 0x7, 0x7, 0x3, 0x100, 0xff, 0x8, 0x68d, 0xfffffffffffffeff, 0xd1b, 0x7, 0x0, 0x1, 0x6, 0xffffffffffffff85, 0x0, 0x0, 0x4, 0x5, 0x5, 0xfffffffffffffff8, 0x100000001], [0x0, 0x2, 0xeae0, 0x2, 0x90, 0x9, 0x3f, 0x17f9, 0x3, 0x3, 0x2, 0x5, 0x15, 0x3, 0x7, 0xc886, 0x3, 0x3f, 0x4, 0xfffffffffffffff8, 0x7, 0x1, 0x101, 0x1, 0xffffffffffffffe0, 0x80000001, 0x5, 0x0, 0x2, 0x1f, 0x2, 0x1, 0x100000000, 0x2, 0x7, 0xbe, 0x7, 0x7, 0xfd, 0x8, 0x81, 0x9, 0xfff, 0x3, 0x8, 0x7, 0x2b7, 0x6, 0x40, 0x8, 0xebd, 0x1ff, 0x8000000000000000, 0x2, 0x4, 0x3ff, 0xfffffffffffff02b, 0x81, 0x1, 0x40, 0x7f, 0x4, 0x8, 0x6]}, 0x45c) ioctl$void(r0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000000)=0x2) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='maps\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000000)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:46 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x2c, 0x5, [], [@calipso={0x7, 0x28, {0x8, 0x8, 0x6, 0x2, [0x71c2, 0x6, 0x4, 0x40]}}, @ra={0x5, 0x2, 0x28f}]}, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:46 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000033c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000015c0)=r0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffefb}, 0x81}], 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x0) write$selinux_load(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578fa9e6cedc6d55c4ead7b3da9fa248f388b35f221e52c6537e528c06a16ace14430f770f6e33a51baadda1dca776c865e8b45e220cd1511ff053b2ed1ce36d4fcbc0060cb8672ecd03b759a8e17291fa8a1ed031cf3a740e4155f00000000"], 0x6e) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000100)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/229, 0xe5}, {&(0x7f0000000300)=""/220, 0xdc}], 0x2, &(0x7f0000000400)=""/4096, 0x1000}, 0x80}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)=""/228, 0xe4}, {&(0x7f0000001500)=""/28, 0x1c}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/47, 0x2f}], 0x4, &(0x7f0000001680)=""/52, 0x34}, 0xb157}, {{&(0x7f00000016c0)=@l2, 0x80, &(0x7f0000001800)=[{&(0x7f0000001740)=""/94, 0x5e}, {&(0x7f00000017c0)=""/7, 0x7}], 0x2}, 0x5bf}, {{&(0x7f0000001840)=@can, 0x80, &(0x7f0000001c40)=[{&(0x7f00000018c0)=""/23, 0x17}, {&(0x7f0000001900)=""/148, 0x94}, {&(0x7f00000019c0)=""/245, 0xf5}, {&(0x7f0000001ac0)=""/138, 0x8a}, {&(0x7f0000001b80)=""/131, 0x83}], 0x5, &(0x7f0000001cc0)=""/185, 0xb9}, 0xffffffffffffff77}, {{&(0x7f0000001d80)=@xdp, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e00)=""/73, 0x49}, {&(0x7f0000001e80)=""/238, 0xee}], 0x2, &(0x7f0000001fc0)=""/4096, 0x1000}, 0xffff}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002fc0)=""/124, 0x7c}, {&(0x7f0000003040)=""/78, 0x4e}, {&(0x7f00000030c0)=""/5, 0x5}], 0x3, &(0x7f0000003180)=""/43, 0x2b}, 0x5}], 0x6, 0x2, &(0x7f0000003340)={0x0, 0x1c9c380}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003380)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000003480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003440)={&(0x7f0000003400)={0x14, r4, 0x300, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x24004800) 14:49:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\xef\x81LY\xb0L\xd2\x19w\xb0\xaa\xfe\x05u\\QB\x81\x1e2\xc4\xbd$}\x97Z C]\xf4\x81\xa3\'\x94\x9d\xd8-$\x1f\xde\xd0\x8c\x88B\x18{=\x02\x13\xb0:Q6\xe0|%}B\xe0E\xc1\xa7\xe5\x9c\xf5\x1e3\x134\xe5F\x8b\xb8\x03\xd2\xa0\xb9F\x99\xef\xce\x02\\\xef$.\xf14\x88,n\xaalk\xf5\xce') r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x674}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40805}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x7fffffff}) fcntl$setflags(r0, 0x2, 0x8000001) 14:49:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffdec}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40000002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) fcntl$addseals(r0, 0x409, 0x9) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7fff, 0x200000) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c12") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x8, 0xc3da0000000, 0x5}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0xfffffffffffffbff}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)="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") preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast1}, 0x1, 0x2, 0x1}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8fbaa84f0ec1e7eaf0e006c89cf1b7bcfb1c73891fbb55edc79c864d64db08c4278050f8b6ca0def0646fd12707865311495183a414700de0e464703844a82bb1fe9c0bc47a5e9a67042f828b79e5142d45bb679a7ffb3e165050fcdc99099bc4c5426bcc48759ea3c08054bdfd4a59809b1b2e7455f41bb4495b8bf0dbb2ace029b80cb39c92e7e", 0x88}, {&(0x7f0000000140)="359082ccca9a5bf0fa2201c0cd56980a9f9fd82e7717237af32eb1c8c84c1243bb1ad821b938f9fe3bf375ffac740711bee6b241f204324a1d7f103d61f9487edbca", 0x42}, {&(0x7f0000000200)="9502d43500ffe0c0f66609b378333797138f35ac093981944cb667a6d8f28517a31fa7a51499cc96e1dba0d1e4af64ab4d432c45d14dfe530cb37df2ffa5b9f46f08a9036c41a33052d8b03d8623102e6b868bf47247657f76c49a8da53f8714ec0accef1fb5a4a4f937edb55b48cec4b3dabce867fa10a31cbd330b3161db38ee11a63f21136305ef1561518453", 0x8e}], 0x3, &(0x7f0000000300)=[{0xa8, 0xff, 0x3, "8b1a49057501910707dc1a793c6806d253006e2fa379095e5504c9f059521d807df555c1d540ee049c8cc411371587b1e3ef524a2bb8d6a797fadfdf0813f574efdbeb6f4037e5d7f5c8caf9b35468e0a33d816371ad3f0bc985531e9e3e96e1d14f5d5f7cfd86de79041bf3f50bfd926c0051f925f9638df7a737f34f332f53de58e11744becf8218f0b0e426577540908b30"}, {0xa8, 0x88, 0x6, "83dbf05f2f94d83df2ef5d71d739e3268ca752479cc787ef3d2605222a3b5985266270d0a3088bed9eaa6f88a906bf5be6e13e1a1f00dcdd664f86df38f4d72a285c15e519f81d97ad2c98dfa1eaa6160032f7a73f39470fe96af29661b40109fe53e6f5defe423c0f522d3465f7058fe5b6bfcae0f0f552ca9c82e100bea6276942af03e5c478d360b70f2299974ccace689964840140d8"}, {0x68, 0x113, 0x4, "7fd99a8da38dff148c203ff993c16d190442b86c852c8d8b0b93b95023e3f05d6d2b821127fc7a5ef1f20ee494d9e2d34fa0de0b882e7e9907aab3ce4a71a2663fc8fd821dc3c054538819a8f7c0a6cb39f37e300f8f5b"}, {0xc0, 0x113, 0xffffffff00000001, "64512edcf3674158575745f7e2011e16461930f621a78f5649208785f0d12366257a7dd329da582b3a3a461cc87a831c3bc284b23aa535b33f41f03398a5c1f7f362f4096f2d844d8da4c00a37b5b7fea88243fa6fc4247238a56a0ce675993fdf010358739b99cdf6a439512b96336421526a7bd8b829d73e6b0e5c7a5a5886307d66b6a74ed020734acb63799cb8400c47981491cb0a01915c6eeb26cc70b5631b106b06d0eee2f795b4"}, {0x100, 0x11f, 0x4, "d65a37e8b60401a41e8cbde186bd9493e8ad338c8ce9c3b16d9ab2b4a006d9b3f6bcfe3ee7f6635044f6a0e1c81c8236936ec4055ff954492f1a48add69967eb4d67f9b00bb61bba15dfed71477433d813403f55ce15520df57d0fd5fe6de7bced9576f696dbd9b4517c76c217b6d59bacab493f2c85185cd174604a73e06120828f1e8a6d7570a7d264337f8154355295e598669866732931f26c975d5d0fd310dce5117fb16a67498f3c9a71a06c46fe0798c54dbd54833c212e1d27097b9ed6f3531c07aa21cf9fbe51bffdda0482bee833254c4c769a5b346396cded95e042a84a9ca6e1489395d6d8"}, {0xa8, 0x115, 0x7, "8f66926506b7c54d8603026784efecf6e89a9c9ab7149bfd37e18341e3dce91c9f76cee19514de887e089e95528fd59cce3beda975e66d136cb028724b4387cda6805be75285ce1dd6f2ca431ac51d7cadb7792ee3bcbed5adea26872b47fbba1e24ba5e73816419fed380c691636422462b837e8f06a40c505d5fdacbd22a4fd8692a79935d04a440b1bd7f4e7af5bbe192"}, {0x50, 0x10a, 0x9, "2a87df3139af63260374c2db649eab99375e45d8011f6fd495439b7350c4512c68342a0862b3887d90a86c919348fb9d4828204a3d8e78e9619b"}], 0x470}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000007c0)) 14:49:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x13d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x4, {{0xa, 0x4e20, 0x4, @rand_addr="b543379e0fbcf4d5dfb93c7cf742f029", 0x1}}}, 0x88) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 14:49:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x24, 0x0, 0xffffffffffffffa5}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x1c, &(0x7f0000000380)='#posix_acl_accessppp0vmnet1\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) r4 = getegid() r5 = gettid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff]) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000080)="543c932e6ae42f33376a9568a0ae83bbc0d06a450026bb1767d210045f7eb9f18408e4e43ddf8ce630781865dedf324599d2e99cb45f045550e3d730613ca90b36d0b45bad22f9b1dd988e2fdb0efa639fb5569dd0e5c7df1142c07398107398da0cc375b6c0383140c121771e2b495ca720e80c1f70b7ba47f0ff6ab3a0a3523f11d6b1d427be3fa5ec54bcde5b59ee7067a04244296a51fd984c810876d1a5c58e1cb27433df0c4ccc400f549d67ea5e15dc71e8ce72d9d77764855f45d56ef7393b12d6e23e4408e9cb257b87f82f476187b1cf5ae369ff3ed91ccd9cb4f76d09106055e55fe9901389a0daf07208b165bcbdc823", 0xf6}, {&(0x7f0000000200)="e7d48fc56541785a414ba0230e87aa99d81d22f787c6310ad05ec27d0294342c7adac1b1ffc5b32884042ce0b782c28078d2769b5e27c07513bfd4ba8d0d2735f20049860cd7caa12e9630fdab4133cdd6cffbcb2de3041cff26236ae941297574ba29c26222f88c678aead6598bf5dbdc4eff3c48ddac73ec7886c0d092b5ab39b23ad407756fca062b4dece431af6cad548b6ecdb08dd935871382c5993f21f38332bfd1042b0bbd7dd82e056f36a6ead1d1b0bf301053295ed7af77a2d1f7f0ee18974f7802617e6411b308874baf2283633bae67f39c67294c718feb7ff65f61f6db6593130c852f6bd6e2cf44c446614e6d95c4df", 0xf7}, {&(0x7f0000000180)="8d0b05d761c752eda48fe1522ec8ffc93510a3cc0d45d1125162563881daaff0ab7c4bba12b776f5242a1fa5489a677f02643245ccd33b36cf96", 0x3a}, {&(0x7f0000000300)='0', 0x1}], 0x4, &(0x7f0000000640)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r0]}], 0x88, 0x40}, 0x40) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:52 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fstat(r1, &(0x7f0000000180)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) tkill(r2, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c12") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="357b9425471431cffed86706781099ac192147f8781ad12667c592453f26576fb5c5d9a1ff48d7a6ea812d0627fd7b3274dca0f5b8cd4dcb9db5a0df89dcc2b926125ad1246a704a8cd1a1722389d6fde26230b1be1fc9d9ea3163ebd793676974c5eff10c09dcf11842bb451229105697c91011463cb96f70343ecdc1c3e751ee138055b436dcf4fca10168be72b4825133db93954df4c4421374bb") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x57, 0x100000001, 0x8, {0x3, 0x20}, {0x800, 0x7}, @ramp={0x2, 0x1b7, {0x1000, 0x3, 0x8, 0x10000}}}) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000002e00)=""/125) recvmmsg(r0, &(0x7f0000002700)=[{{&(0x7f0000002d00)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001140), 0x0, &(0x7f0000002d80)=""/118, 0x76}, 0x80000001}], 0x1, 0x40010001, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/231, 0xe7}, {&(0x7f0000000200)=""/147, 0x93}, {&(0x7f00000002c0)=""/12, 0xc}], 0x4, &(0x7f0000000340)=""/32, 0x20}, 0x7}, {{&(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000400)=""/222, 0xde}, {&(0x7f0000000500)=""/5, 0x5}, {&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000640)=""/207, 0xcf}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/82, 0x52}, {&(0x7f00000007c0)=""/3, 0x3}, {&(0x7f0000000800)=""/199, 0xc7}, {&(0x7f0000000900)=""/65, 0x41}, {&(0x7f0000000980)=""/220, 0xdc}], 0xa}, 0x1}, {{&(0x7f0000000b40)=@generic, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/46, 0x2e}, {&(0x7f0000000c00)=""/66, 0x42}, {&(0x7f0000003180)=""/4096, 0x1000}], 0x3}, 0xfffffffffffffff9}, {{&(0x7f0000000cc0)=@can, 0x80, &(0x7f0000001180)=[{&(0x7f0000000d40)=""/150, 0x96}, {&(0x7f0000000e00)=""/47, 0x2f}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000000e40)=""/187, 0xbb}, {&(0x7f0000000f00)=""/251, 0xfb}, {&(0x7f0000001000)=""/113, 0x71}, {&(0x7f0000001080)=""/79, 0x4f}, {&(0x7f0000001100)=""/33, 0x21}, {&(0x7f0000001140)}], 0x9}, 0x7fffffff}, {{&(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000012c0)=""/181, 0xb5}, {&(0x7f0000001380)=""/190, 0xbe}, {&(0x7f0000001440)=""/254, 0xfe}, {&(0x7f00000025c0)=""/243, 0xf3}], 0x4, &(0x7f0000002700)}, 0xffff}, {{&(0x7f0000002740)=@tipc=@name, 0x80, &(0x7f0000002a00)=[{&(0x7f00000027c0)=""/15, 0xf}, {&(0x7f0000002800)=""/93, 0x5d}, {&(0x7f0000002880)=""/164, 0xa4}, {&(0x7f0000002940)=""/52, 0x34}, {&(0x7f0000002980)=""/72, 0x48}], 0x5, &(0x7f0000002a80)=""/160, 0xa0}, 0xffffffff}], 0x6, 0x0, &(0x7f0000002cc0)) 14:49:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x1, 0x4) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') fcntl$notify(r0, 0x402, 0x8) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x6, 0x55fa42c8, 0x28, 0x80, 0x2, 0x3, 0x1, 0x6, 0xba7d, 0x8dc, 0x7fffffff, 0x7}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000200)=""/142) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x20, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 14:49:52 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000180)="7309bb28e8a0069e2182a42e2dbe0cbac203b0125cbb4803176f961bcac25fb655902b9688a2d7ddd868a2852a3e631f139e29662dc27869003e5e8d90cbca67845e64e7a7a6357fa8a70d0654534d82a71c951ad228bad596eaa419f78ac10807e35da61315b9963bf03af7c8eeb02bdf457cb6b7f75cc3173cb4ad3e74e390ed218622c74c03ac9ceecb17bad66d4260c8922ac92e4368a234ad735a450213de9bca686dc1bc163a8447a0a74dbe9445fa41c11b4543eb5f85f0421618c59c81006ca452e19cebcf464f227d2963da3eda1c76bb2b378f7d5b0adb543e10", &(0x7f0000000040)=""/164}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='clear_refs\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') fcntl$dupfd(r1, 0x406, r0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) accept(r1, &(0x7f0000007900)=@l2, &(0x7f0000002e80)=0x80) recvmmsg(r0, &(0x7f0000007700)=[{{&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/185, 0xb9}, {&(0x7f0000000180)=""/28, 0x1c}], 0x2, &(0x7f0000000240)=""/52, 0x34}, 0x3}, {{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000300)=""/154, 0x9a}, {&(0x7f00000003c0)=""/27, 0x1b}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3}, 0x200}, {{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002780)=[{&(0x7f00000014c0)=""/25, 0x19}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/66, 0x42}, {&(0x7f0000002640)=""/175, 0xaf}, {&(0x7f0000001500)=""/31, 0x1f}, {&(0x7f0000002700)=""/115, 0x73}], 0x6, &(0x7f0000003180)=""/4096, 0x1000}, 0x10001}, {{&(0x7f0000002800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002880)=""/235, 0xeb}, {&(0x7f0000002980)=""/173, 0xad}, {&(0x7f0000002a40)=""/221, 0xdd}], 0x3, &(0x7f0000002b80)=""/223, 0xdf}, 0x5}, {{&(0x7f0000002c80)=@l2, 0x80, &(0x7f0000003040)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/191, 0xbf}, {&(0x7f0000002dc0)=""/142, 0x8e}, {&(0x7f0000006180)=""/4096, 0x1000}, {&(0x7f0000002e80)}, {&(0x7f0000002ec0)=""/168, 0xa8}, {&(0x7f0000002f80)=""/132, 0x84}], 0x8, &(0x7f00000030c0)=""/86, 0x56}, 0x7ff}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000007340)=[{&(0x7f0000007200)=""/186, 0xba}, {&(0x7f00000072c0)=""/70, 0x46}], 0x2, &(0x7f0000007380)=""/78, 0x4e}}, {{0x0, 0x0, &(0x7f0000007680)=[{&(0x7f0000007400)=""/116, 0x74}, {&(0x7f0000007480)=""/79, 0x4f}, {&(0x7f0000007500)=""/14, 0xe}, {&(0x7f0000007540)}, {&(0x7f0000007580)=""/140, 0x8c}, {&(0x7f0000007640)=""/3, 0x3}], 0x6}, 0x8}], 0x7, 0x40, &(0x7f00000078c0)={0x77359400}) openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 14:49:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ma\x00\x00\x00\xd7\x86U\'\xf5:\x9b[\x99\x1e\x96\x97\x92\xa1#\f\xf4?R\x14\xc0\x8b\a\x01\x17\v\x8f.\f-d\xc0\xb1\xbaw\xafS\xe4\xf9\xdf\xc9L\xee\xf9\xb8P\xabgF\xa6-r\x8f\xb7\xd5\xce\x15Q\xfc\xd3X\xde\xa9\x9e\x1b\x92\xf0\xbb\x9fh6\xd8\x83\x11\xf2741[\xabb\t\x98') preadv(r0, &(0x7f0000000080), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs(r1, &(0x7f0000000100)='autogroup\x00') 14:49:55 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000180)={0x3, 0x70, 0x1f, 0x7fff, 0x1f, 0xe1, 0x0, 0x6, 0x10132, 0xe, 0x0, 0x4, 0x7, 0x1, 0xffff, 0x9, 0x0, 0x6f, 0x10000, 0x0, 0x3, 0x4aa5, 0xffffffff, 0xe8, 0x100000001, 0x3, 0x7fff, 0x10001, 0x9, 0xfffffffffffffff8, 0x2, 0x0, 0x400, 0x4, 0x10000, 0x80000000, 0x1f, 0x4b5, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000000), 0xd}, 0x8000, 0x1, 0x8, 0x3, 0x12, 0xfffffffffffffffe, 0x100000000}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x4, 0x70, 0x947, 0xffffffff, 0x0, 0x8001, 0x0, 0x4, 0x20, 0x8, 0x2, 0x3, 0x80000001, 0xf6d, 0x101, 0x6, 0x7, 0x3c27, 0x7, 0x400, 0xffff, 0x6, 0x100000000, 0x6, 0xcf3e, 0x4, 0x3, 0x9, 0x401, 0x9, 0x6, 0x7, 0x3, 0xffff, 0x3650, 0x1, 0xffffffffffffffff, 0x40, 0x0, 0x7, 0x2, @perf_config_ext={0x5, 0x4}, 0x190, 0x7, 0x4, 0x8, 0x7, 0x3, 0x8001}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000080)) 14:49:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x84000) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000400)={0x4, 0xff, 0x4d7, 0x7, 0x7}) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='map\xab:\x1b\xff\xc9\xb9\xf6\xb8\x02[\xd8\t\xb9;m\x1fs\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1) write$cgroup_int(r2, &(0x7f0000000340)=0x3, 0x12) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x8000, 0x8, 0xb7a, 0x1, 0x0, 0x7, 0x0, 0x2, 0x68, 0x3, 0x3, 0x905, 0xcf2, 0x5e, 0xff, 0x80000001, 0x6, 0x7fff, 0x7, 0x3, 0xb2d, 0xf158, 0x7, 0x4, 0x2, 0x456, 0x6, 0x400, 0x10000, 0x7, 0x400, 0x8, 0x9f08, 0xfffffffffffffff9, 0x6, 0x35c8, 0x0, 0x9, 0x6, @perf_config_ext={0x8b18, 0x20}, 0x9, 0x7ff, 0x6, 0x5, 0x4, 0x7fffffff, 0x3889}, r3, 0x7, r2, 0x8) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)}, {&(0x7f0000000080)=""/94}, {&(0x7f0000000200)=""/205}, {&(0x7f0000000100)=""/121}], 0x10000378, 0x0) 14:49:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000000140)=[{}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/129, 0x81}], 0x3, 0x0) 14:49:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x8}], 0x1, 0xfffffffffffffffc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000359, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x80, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#', 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000840)={0x8, "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", 0xfd12}, 0x12708ed7808d6e) setgroups(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8001) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9, 0x40, 0x8000, 0xff, 0x3, 0x3e, 0x7, 0x17d, 0x40, 0x22e, 0x0, 0x11, 0x38, 0x1, 0x5, 0x800, 0x2da}, [{0x0, 0x400, 0x8, 0xc24c, 0x8, 0x8001, 0xff, 0x2979}], "a6475136987948b1e8028328495324f43ec8566a8fb48019e09177a05145ffb68678ae18a5b660eb0f3def01afe4be8e6852994c78e3fc2dedf971", [[], [], [], [], [], [], [], [], []]}, 0x9b3) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/11, 0xb}], 0x1, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000240)=0x9) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="3eb6076b5f522c846da66edfd89cddd1ce7f4daf4211ef2ef18980e695ce3a7919044dc052aaf745a5a76816c0e1b82d52ace80a1385386036b3676c1275edfda22b765c9b72d3be1b6f82c8af2b2d4bb7be1b7d75252d43fec70a192f79a3c86e7a459ba9a2c12e420f", 0x6a}, {&(0x7f0000000100)='V|{', 0x3}, {&(0x7f0000000280)="5063e9eab189f3511cf23ffd29f0cc2bc48babb70ea8118f6b2c516cde8290af8d2a7a6e0de505a0a59d47a6136f96e8bedc6cb8b31fef8206996d4a95d1610c2eea8057", 0x44}], 0x3) getresuid(&(0x7f0000000180), &(0x7f0000000cc0), &(0x7f0000000d00)) 14:49:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@broute={'broute\x00', 0x20, 0x4, 0x598, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f0000000200), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x20, 0x883e, 'hsr0\x00', 'bond_slave_1\x00', 'veth1_to_team\x00', 'bcsf0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0xff, 0x0, 0xff], @random="d3ff1b24f61e", [0x0, 0xff, 0xff, 0xff], 0x70, 0xe8, 0x120}, [@common=@nflog={'nflog\x00', 0x50, {{0x9, 0x96e3, 0x1, 0x0, 0x0, "4b20eed21c27ab9982c72f1b6881b5c007bf47620be93b8360688c16d6c00fda4f10214d4ed38d6223e14d6d88e1f7a0b53786fd6aa0cde5eb3c645eda3df26b"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="144cfbb60aa7", 0x10}}}}, {{{0x9, 0x5, 0xfbff, 'bpq0\x00', 'veth1_to_bond\x00', 'bridge0\x00', 'veth0_to_bond\x00', @random="f29292cff109", [0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xa0, 0xa0, 0xf0, [@m802_3={'802_3\x00', 0x8, {{0xff, 0xfffffffffffffff8, 0x2, 0x4}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xff, 'syz1\x00', 0x10001}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x7, 0x8, 0x22eb, 'rose0\x00', 'veth1_to_bridge\x00', '\x00', 'veth1_to_hsr\x00', @random="5ffbe14110ee", [0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0x51564ce5c35ff64, 0x0, 0x0, 0xff], 0xf8, 0xf8, 0x128, [@cluster={'cluster\x00', 0x10, {{0x5, 0x2, 0x7}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x8}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x80000000}}}}]}, {0x0, '\x00', 0x3, 0x0, 0x1, [{{{0x11, 0x12, 0x8100, 'veth0_to_bridge\x00', 'bridge0\x00', 'eql\x00', 'nr0\x00', @dev={[], 0x1d}, [0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xb0, 0x158, 0x1d0, [@owner={'owner\x00', 0x18, {{r1, r2, r3, r4, 0x3, 0x2}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x3, 0x0, 0x4, 0x1, 0x0, "de96b6b7e09dc17ee0287e15af7eb7bab449c93d6c1390d174e0e847b985b91e6918bd55dcdeafe1ec5551a09ade4f95b3930e4067dd27e10a47576e935c4a00"}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x6ab5, 0x7, 0xc7, 0x0, 0x0, "dce7f243e912db7c28d327c9538f9d5a32d7138853bdf46323385626b31e551616155714784ce9ebc5f6d03a41c8ab33a2fe215fb166becc2e1b4ce6636c3952"}}}}]}]}, 0x610) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000000c0)={@mcast1, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000140)={@local, r1}, 0x14) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:49:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 14:49:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000), &(0x7f0000000040)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x104, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x23df}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xae07}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5683}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd59}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000000) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000200)={0xa0, 0xffffffffffffffff, 0x1, {{0x6, 0x1, 0x40, 0xffffffffffffff30, 0x43e9ec4f, 0xb79, {0x6, 0xa34, 0xffff, 0x3ff, 0x12e, 0x10000, 0x0, 0x3, 0xfff, 0x400, 0xd5, r2, r4, 0x19098395, 0xefa1}}, {0x0, 0x6}}}, 0xa0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r5, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:58 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$VT_WAITACTIVE(r0, 0x5607) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x40003f, r1, 0x0, 0x40) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:49:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:49:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000140)=0x34e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:49:58 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000002e40)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000100)=""/192, 0xc0}, {&(0x7f0000001200)=""/27, 0x1b}, {&(0x7f0000001240)=""/40, 0x28}, {&(0x7f0000001280)=""/8, 0x8}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000012c0)}], 0x7, &(0x7f0000001380)=""/216, 0xd8}, 0x2}, {{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001500)=[{&(0x7f00000025c0)=""/81, 0x51}, {&(0x7f0000002640)=""/119, 0x77}, {&(0x7f00000026c0)=""/166, 0xa6}], 0x3, &(0x7f0000003180)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000002780)=@l2, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002800)=""/102, 0x66}, {&(0x7f0000002880)=""/88, 0x58}, {&(0x7f0000002900)=""/135, 0x87}], 0x3, &(0x7f0000002a00)=""/126, 0x7e}, 0x400}, {{&(0x7f0000002a80)=@rc, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002b00)=""/52, 0x34}, {&(0x7f0000002b40)=""/185, 0xb9}, {&(0x7f0000002c00)=""/35, 0x23}, {&(0x7f0000002c40)=""/244, 0xf4}], 0x4, &(0x7f0000002d80)=""/130, 0x82}, 0x401}], 0x4, 0x1, &(0x7f0000002f40)) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfe09}, 0x4}], 0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:49:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendmsg(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@rc={0x1f, {0x1, 0x7ff, 0x1000000000000000, 0x20, 0xfff, 0x1}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="b4220db81981d50f10b712d5f4e8b7bef1de018e8e7e374d6dbbb16d26", 0x1d}, {&(0x7f0000000140)="c08666d39308f5b3f6bed7154581f0536c546de291c5e4d54f29bba1bfb9af37e4030c03f43bd5e906c3d5f9ef78f5", 0x2f}, {&(0x7f0000000200)="ce657c8a18a4a787d8a5081933183364cfecc7ac058c714349fb7fe84ef4c473541ba0198089068a1426841ca41ca08a276596e0c1229cf5765324b4a6461873f23bd2a1a0d750b1a48d62682c8ecfd6290fd630bb9d8c75248a32c92ec2e13d0bb89561cf2a7527ba7501b1f629f2b259f61e58a8f996b9a747cd368445d9ef1f9de3c059107873aba1c34f562268f9791a393980ff27649e211607afc4aabc6015d4d619fc67a018e698f5bd0bd827", 0xb0}], 0x3}, 0x48000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000340)=0x1e) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000380)={@dev={0xac, 0x14, 0x14, 0x1a}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @empty}, &(0x7f0000000040)=0x8) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000000)=""/243) 14:50:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:01 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0xe) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) write(r1, 0x0, 0x3100ecc74549256a) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@local, 0x6a, r2}) 14:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:01 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x48000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) 14:50:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xc0, r1, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfea}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x992}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:04 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:04 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x480, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x5e, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 'rr\x00', 0x19, 0x7ff, 0xd}, {@loopback, 0xfff, 0x2, 0x6, 0xce, 0x8001}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f00000000c0)={0xc0ff, 0x2}) ioctl$TIOCCONS(r1, 0x541d) 14:50:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a0") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r2 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x20014, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x1c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e430c4002000000040000000000000003630840b2847e65e23d92fbc20c2978736824a2b91b07d9fd", @ANYRES64=r2], 0x6e, 0x0, &(0x7f0000000080)="4741c15968908f3026a55ef9d2dbe518beb8d92aad52ee48170389e74f8924bb8d3d44725aadc96ff6b89ddb6d326978e860d39b10ecd89cde419b68cd3459332b1593e25e07283159bcc3c8e14ffcde31114248d7e4e8d5a02763421cde217a688bbcb15345b7e6ef1a3fb30543"}) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:04 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x1, 0x2, {0x0, 0x8, 0x18, {0x3, 0xffffffffffffffff}, {0x51a, 0x2}, @ramp={0x6, 0x6, {0x3, 0x0, 0x7, 0x1}}}, {0x52, 0x7fc, 0x7, {0xffffffff, 0xffffffffffffffff}, {0x5aa, 0xfb}, @ramp={0x8, 0x2a74, {0x80000000, 0x4, 0x1, 0xffffffff}}}}) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) pipe(&(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/135, 0x87}, {&(0x7f00000000c0)=""/36, 0x24}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000300)=""/251, 0xfb}, {&(0x7f0000000400)=""/207, 0xcf}], 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0x0, 0x4e21, 0x0, 0xd758456009c91ed0, 0x80, 0xa0, 0x62, r2, r3}, {0x79b6, 0xffffffffffffffe1, 0x5, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x7f, 0x6, 0x3}, {0x1, 0x6, 0xe6, 0x100000000}, 0x9, 0x6e6bb6, 0x0, 0x0, 0x3}, {{@in=@rand_addr=0x8, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x3504, 0x2, 0x2, 0x1ff, 0x7, 0x7}}, 0xe8) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)={&(0x7f0000000180)='./file0\x00', r1}, 0x10) 14:50:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) accept4(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000080)=0x80, 0x80800) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:04 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x400000000000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0xd, 0x4) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x3, 0x9, 0x400, 0x1, 0x40000000}) 14:50:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffd2e, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 14:50:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:07 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x9a, {{0x2, 0x4e23, @broadcast}}}, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x4, 0x3, 0xef, 0xb17c, 0x101, r2}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$peekuser(0x3, r2, 0xffffffffb40cd2a6) r3 = openat(r0, 0x0, 0xc0000, 0x0) prlimit64(r2, 0x5, &(0x7f0000000080)={0x9, 0x7}, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0xffffffff, 0x0, 0x401, 0xbfde, 0x0, 0x3, 0x100, 0x6, 0x49, 0x6, 0x7, 0x3, 0x4, 0x0, 0x1, 0x9, 0x2, 0x3, 0x1, 0x8, 0x6, 0x4, 0x5, 0x80000000, 0x4, 0x59ad0cba, 0xf1a2, 0x1f, 0x0, 0x6, 0xfffffffffffffffe, 0x8000, 0x100000001, 0x4, 0xd0b, 0x10000000000, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x1c20, 0x7f, 0x6, 0xd, 0x8001, 0x9, 0x1}, r2, 0xc, r1, 0x1) ptrace$cont(0x1f, r2, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f00000002c0)={@empty, @loopback}, 0x8) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a0") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75782913609bd823c1fb9110ad34df7d370e6800551a0d4ed38a65ead350cef1147a8fbda2a40ff646732a9c0f7c68e59964c1cf89120cf0b9ba45b040f142507fc03322027c76be8035fcea648ac0bc2993314b8873d9a24d4147dcfcc802c2a3bc6b0082cc3dc9631420ac118b627d0445d01497e7bc5375437ac681c05af3c006242bb39b452cf7bae367335c8f1e50189eb7c480b8575f9c89712b9719571252cc9a413e69a367db0b623c594c5897b2d9d26d13b0436a40ee583e76fd602462"], 0xd0) execveat(r1, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000400)='TIPC\x00'], &(0x7f00000004c0)=[&(0x7f0000000480)='TIPC\x00'], 0x1000) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x4000, 0x40) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x8, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0xfff}, 0x8) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000200)=""/177) 14:50:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f0000001400)={0x14, 0x69, 0x2, {0x22, 0x0, 0x4}}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') connect(r0, 0xfffffffffffffffe, 0x0) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000000)=""/185, 0xb9}, {&(0x7f00000000c0)=""/126, 0x62}, {&(0x7f0000000200)=""/191, 0x34}, {&(0x7f00000002c0)=""/173, 0x4e}, {&(0x7f0000000380)=""/4096, 0xfffffffffffffe03}, {&(0x7f0000000140)=""/45, 0x2d}], 0x6, 0x8000000000000) 14:50:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') fsetxattr(r1, &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)='maps\x00', 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) 14:50:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) clock_getres(0x7, &(0x7f0000000000)) 14:50:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'ip6tnl0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x7, 0x6, 0x1, 0xff, 0x1, [{0x7fffffff, 0x6, 0x1, 0x0, 0x0, 0x1a08}]}) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/142, 0x4f}], 0x1, 0x0) 14:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:10 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x8000000000080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a0") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x88280, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) 14:50:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x3a23, 0x208001) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x90, 0x0, &(0x7f0000000240)=[@release={0x40046306, 0x4}, @enter_looper, @decrefs, @reply={0x40406301, {0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x58, 0x40, &(0x7f0000000100)=[@fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000080), 0x1, 0x4, 0x2c}, @flat={0x77622a85, 0x100, r2}], &(0x7f0000000180)=[0x58, 0x40, 0x38, 0x28, 0x30, 0x48, 0x38, 0x68]}}, @release={0x40046306, 0x2}, @acquire={0x40046305, 0x4}, @exit_looper, @acquire={0x40046305, 0x2}, @increfs={0x40046304, 0x3}, @increfs_done={0x40106308, r3, 0x2}], 0x96, 0x0, &(0x7f0000000300)="82f5df8dafbb596d1f02c4626f39b08a4a2d14f277fcad6e799ad65fa1ad6c58d2265e45fc0fc961842cc5886b72458ab5a8d5ab5f6018fc0e9f9d68255af60e03622362075ee43580e6a2b465d1e86f54135361f74fa407f7bd70317629b1025f055c582dcd3faaeaf29ef6eb26ecc1918cac3fee936b9c3f16129114e2362d1476da68d4c05e4aaacf754b2b0e5d546a36e1c80598"}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r4, &(0x7f00000017c0), 0x1d0, 0x0) mmap$binder(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1000001, 0xa0010, r4, 0x0) 14:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$sock_ifreq(r0, 0x899d, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x7, 0x6, 0x3, 0x1000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x2fb}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)=""/75, 0x4b}, {&(0x7f0000000100)}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000140)=""/121, 0x79}, {&(0x7f0000001200)=""/94, 0x5e}, {&(0x7f0000001280)=""/216, 0xd8}, {&(0x7f0000001380)=""/173, 0xad}], 0x7, &(0x7f00000015c0)=""/4096, 0x1000}, 0x1) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') 14:50:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, 0x0) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000980)=[{{&(0x7f0000000040)=@sco, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x0, &(0x7f0000000200)=""/138}, 0x1}, {{&(0x7f0000000140)=@l2, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/185}], 0x0, &(0x7f00000003c0)=""/168}, 0x6}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/91}, {&(0x7f0000000500)=""/20}, {&(0x7f0000000540)=""/52, 0x137}, {&(0x7f0000000580)}]}, 0xa8}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0, &(0x7f0000000880)=[{&(0x7f0000000680)=""/68}, {&(0x7f0000000700)=""/99}, {&(0x7f0000000780)=""/39}, {&(0x7f00000007c0)=""/59}, {&(0x7f0000000800)=""/102}], 0x0, &(0x7f0000000900)=""/99}, 0x5}], 0x1, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000580)) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:13 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x8, 0x1, 0x1a58f2d5) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) sendto$packet(r0, &(0x7f0000000180)="a9c02a4df056068b8efc7879a7c6f38e2e78c37155e75565483a32de27ec931b9c95fb74ff47f4d9aaa84b68ae33911f36da9ace6a2b7701374dc2f8fb01e25f1837ab03faf36765156360e3694947283f4a14e3e228d54192a6920f3fc91b72b4f110fc5fad38b9336f407dbbcd4c37ced87fd9fffe4ec1d8d0ce817f94c334232c8e30304822d932eaa4a7b88a74c6ff6075c3789bf5842fa5f6f3f2fe5156b8465f30c3449fe14f4519be621751700aaad83f7db84fdb636666a34d68345477fb7a99635b50221db0997d80927b6cbb766742d3bd27e686b9d9f1ec943288eeb3b4bceeb9f5de558c0943b2229c7ec31aae8392", 0xf5, 0x4000000, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) getgroups(0x5, &(0x7f0000000040)=[r2, r2, r2, r2, r2]) getpgid(r1) fcntl$getownex(r0, 0x10, &(0x7f0000000340)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x7f) fcntl$getownex(r0, 0x10, &(0x7f0000000380)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x1, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x50000, 0x0) openat(r4, &(0x7f0000000100)='./file0\x00', 0x2480, 0x70) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='\x8a\x98\nj\x92\xd4\vyocols\x00') fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f00000000c0)) preadv(r5, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, 0x0) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') 14:50:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) read$FUSE(r0, &(0x7f0000000200), 0x1000) 14:50:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3bb, 0x0}}], 0x1, 0x80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x8001, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x10, 0x3, 0x2}}, 0x14) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:16 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10a) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)=@vsock, 0x7b, &(0x7f0000000380)=[{&(0x7f0000000200)=""/244, 0xf4}, {&(0x7f0000000300)=""/81, 0x51}], 0x2}, 0xa5}], 0x1, 0xfffffffffffffffe, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x406, 0x0) 14:50:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xfffffedb}, 0x6}], 0xab, 0x10020, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000000c0), 0x1000000000000375, 0x0) 14:50:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xffffffff, 0x101}, {0x4, 0xf1e6}]}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xffffffffffffff29) ioctl$TIOCEXCL(r0, 0x540c) prctl$PR_SET_FPEXC(0xc, 0x80000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000240)="70b4f4f4480a330d28f2b4a35819db3ef414f5b1a676ef0c7b556a39c7a1ed4fe7daefd2fd88a67747d43a0fc4aa26fb63da91d55ce8b816b475faae9a20df21df0e4647155d610bde7b15ca41b9daf9c3") ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1}, {r1, 0xc120}, {r0, 0x80}], 0x4, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000300)={0x8}, 0x8) ioctl$TIOCNOTTY(r3, 0x5422) nanosleep(0x0, &(0x7f0000000140)) 14:50:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, 0x0) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:17 executing program 5: socket$netlink(0x10, 0x3, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x49}}], 0x4000000000000a7, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r1 = fcntl$getown(r0, 0x9) syz_open_procfs$namespace(r1, &(0x7f0000000200)='ns/pid_for_child\t\xce\xd3\b\x95]\x83O0ren\x00\x1e\xfd\xca\xdd\x01{\xe8\xc5)4\x06{I\xff\n\xe1\x92\x12\x7f\xdeD\xbeg\xecV\x85\x11\xe4\xe7\xb3\x98\xda\x17\x00\x05b\x82\xa7\xbc\xcd\xca\xb3\xe1\xf0\x9e?\x9bu\xc8\x06\x00\x00\x00\x00\x00\x00\x00[\x9e\xe3=\x04\x99lG6\xb6\xf8-\x14K\xa4\x9e\x9b\t\x04I=\x16\x91\x9e4\xe4\xb3\xfd\xac\x89wvfu\x10\xe4\x14T\xc0gs\xa65V36\x90L\xe0\xeb\x06\x8b\xed/?Yk\xa7\xc1-\xa8[\xc0\xf1\x15\x9b\xa1\xc2z\xb9\xd8I\x1a\x84Sy\xec]\xa9\xabt|\xabp\xf9\xc4\x8d\x8ed\xc8#\xdf\xdf0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x20000000) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x330, 0x3e, 0x208, 0x70bd2c, 0x25dfdbfd, {0xe}, [@generic="9d8dfad789cff99c6305408d60b7cd925e1a9f9eae16ea1241d15ce2fe4f6391270f32f35c71b0b5d50f8a2eb9387faf8eb23b27b4bb1f89b1cbddb48e243dce1e124dd8584347f74a8cba39e126ca782098d4bf232298f7154dc0757f1751bc720937c64fb545f20f640b5cf30cc0d5e14bfc9894d117fcd34a6f2cc1d3bbf040ca5b52afedf0534e7ba05247cfdc1c10a68cd433d99c5d4c42bcbe8f6e08f2bd58fd3dab9927011aa01e82bbbfec3671aaf15d81e9801387fc1dac92671c6bf29e5934aba6090066bc2a198761e507578efc00918292e34cf976cc7d707d125c675407356a82be5e93", @typed={0x44, 0x63, @binary="f75a52c345a0b0ede6aae604ee0a2bc282c746fab4d4ab7698823c61a52d3d61a8af47c7b22a24c8d06a7bc9ac5b7a58649fde393294839bb468ba96df"}, @nested={0x1ec, 0x94, [@generic="1a18de4f24bafd63a99c6ed300940dcc1c6d24a66b7e966823832c0a93cd4f8fe489b69ec94b5dde66c80cb66e687c33470aa5b7616aea92028444fac21e47f925ab560c43a1d871dfc34b0405c7cdee5edca8f9d8638f15b82ed248f9dfe83c1246757da209ce015cda8922570680d3959f44ea77214bcf025a04d531", @generic="d7840a6093d522250517ce16b5efec2aa0b29ea47cfbcec28b1161273dfe1ad0e494a067e09b1434d7461f0532ec56e418aab8509970ec04503709c89c4eb964430fac8d7579ca53e686fd51be4f6d0f6ab34277c0b6bcce3f7db8bddf673879c84c8dabb5294a664ca6c23a2bbb354c8a0cf00be20b", @generic="e8ce0894d6a1ba8a5992df6045062652f35b1477d12da0a899eeae01bcc942f1069ea269807faa5a1744ae75651bfa6e63108cc16160adaa842764b4b45e9eafc3ab0a06d2faa4437afd0228111fc0a28cb2fe3242ced5ab61d30bc8622b893cbd78d9284295ec00abb4013c205ad9a17268b46ec45809d5e706999f3a01e34e1c50083aa8c3f2ddcc6594a0bd145a330eb6f7e2f2f0c0c2d41d9e32abd2f66f744390ea70df2df5fb044d916c4e1c3d2c64a9f61a1a2a777068d3417df861769405ae743adf133c16e763e9c17206a56ebac48789842b0e356d2d77f58c525004338fb8daba60aec3e8ed1ecab6228b6a96"]}]}, 0x330}, 0x1, 0x0, 0x0, 0x10}, 0x800) 14:50:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ustat(0xffffffffffffff00, &(0x7f0000000140)) write$selinux_context(r1, &(0x7f00000002c0)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) fcntl$getown(r0, 0x9) io_setup(0x3d91, &(0x7f0000000180)=0x0) io_getevents(r3, 0x1ff, 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000280)={0x77359400}) socket(0xd, 0x6, 0x9) 14:50:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x306, @random="0b1c57a058e9"}, 0x40, {0x2, 0x4e20, @empty}, 'ip6gretap0\x00'}) 14:50:20 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x88, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x0) 14:50:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(r0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x80000200000f, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) syz_open_procfs(r2, &(0x7f0000000240)='\x00\x00\x00\x00\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/241, 0xf1}, {&(0x7f0000000100)=""/86, 0x19}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/105, 0x69}], 0x4, 0x0) 14:50:20 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1089010}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@ipmr_delroute={0x1028, 0x19, 0x100, 0x70bd27, 0x25dfdbfe, {0x80, 0x20, 0x80, 0xdc26, 0xfe, 0x3, 0xfe, 0x7, 0x400}, [@RTA_FLOW={0x8, 0xb, 0x1}, @RTA_METRICS={0x1004, 0x8, "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"}]}, 0x1028}, 0x1, 0x0, 0x0, 0x20000000}, 0x200048d1) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000001240)=0xc) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000340)={0x38}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RWALK(r4, &(0x7f0000001140)=ANY=[@ANYBLOB="c1"], 0x1) write$cgroup_int(r4, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001400)={&(0x7f0000001280)=@report={0x178, 0x20, 0x100, 0x70bd2c, 0x25dfdbfd, {0x2b, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x4e24, 0x7f, 0x4e20, 0x0, 0xa, 0xa0, 0x20, 0x3b, r2, r3}}, [@ipv6_hthresh={0x8, 0x4, {0x3a, 0x6b}}, @algo_aead={0x118, 0x12, {{'morus640-sse2\x00'}, 0x660, 0x180, "073e3e843b363eb070857750f73395eee0bbb214681728c5bf5cb2d1981542772b4180721a297ba2c25b9716a840acb1e1e8e06203800c97a0de110a6d543866035b5138f3224701770514e819b70152caa41b9a1fc0813e50a2452d944f24a3481fb8a339ddd0ec2ef980c3c41bdec4c40b0462b1b9c2639ceba446c56666ef248d68e338918457fc8ac861efedba3baaff101b6a37fbfe2d0523fd96217823b82cddae81d42996efa6d245fbf21bca1f46f848f57d46f114b7690edac1db062fbc8397467f893c00cad287"}}, @policy_type={0xc, 0x10, {0x1}}]}, 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) 14:50:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffffffffffffcf}}], 0x3a1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:20 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='nlmon0\x00') getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r7 = getgid() ptrace$getregset(0x4204, r5, 0x3, &(0x7f0000000a40)={&(0x7f0000000940)=""/195, 0xc3}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000005c0)=0xe8) r12 = getegid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000600)={0x328, 0xffffffffffffffda, 0x4, [{{0x2, 0x1, 0x5, 0x1f, 0x40, 0x7, {0x2, 0x1, 0x101, 0x80, 0x7, 0x8, 0x7, 0x3, 0x7ff, 0x6, 0x7, r2, r3, 0x1, 0x7fff}}, {0x2, 0x800, 0x4, 0x9, 'net\x00'}}, {{0x5, 0x1, 0x5, 0x3, 0x5, 0x3, {0x2, 0x3f, 0xfffffffffffffff8, 0x8, 0xad, 0xfffffffffffffffd, 0x4, 0x8, 0x7, 0x6, 0x3, r4, r6, 0x8, 0xff}}, {0x3, 0x40000000000000, 0x5, 0x0, 'maps\x00'}}, {{0x6, 0x1, 0x10000, 0x2, 0x6145, 0xc8b, {0x4, 0x6, 0x1, 0x7ff, 0x2a35, 0x4, 0x4, 0x5, 0xfffffffffffffff7, 0x0, 0x1, 0xee01, r7, 0x1}}, {0x4, 0xc0000, 0x1, 0x7, ']'}}, {{0x5, 0x1, 0xd2, 0x100020, 0x6, 0x7, {0x4, 0x1, 0x2, 0x5, 0x8, 0x9, 0x0, 0xcf, 0x9, 0x8001, 0x1, r8, r9, 0x9, 0xfffffffffffffff8}}, {0x1, 0x7, 0x4, 0x1000, 'net\x00'}}, {{0x5, 0x1, 0x100000000, 0x797, 0x3, 0x2, {0x3, 0x0, 0x80000001, 0x20004000000, 0x3f, 0x7, 0x100000001, 0x9, 0x5, 0x1, 0x400, r11, r12, 0x2, 0xfffffffffffffffc}}, {0x6, 0x73, 0x0, 0xff}}]}, 0x328) r13 = getpgrp(r5) close(r1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a80)={{{@in=@loopback, @in=@loopback, 0x4e23, 0x9, 0x4e20, 0x0, 0xa, 0x80, 0x20, 0x32, r10, r8}, {0x7, 0x8, 0x8, 0x9, 0xffffffff, 0xfffffffffffff001, 0x9, 0x10001}, {0xff, 0x2, 0x20000, 0x6}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in6=@mcast2, 0x4d3, 0xff}, 0x2, @in6=@empty, 0x3502, 0x4, 0x1, 0x2, 0x5, 0x1ff, 0x31000000000000}}, 0xe8) syz_open_procfs(r13, &(0x7f0000000000)='net\x00') 14:50:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x34) 14:50:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:21 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$P9_RSETATTR(r0, &(0x7f0000002300)={0x7, 0x1b, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000002480)='maps\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000002780)={0x1, 0x9, 0x1, 0x0, 0x1b}) creat(&(0x7f00000022c0)='./file0\x00', 0x85) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) sync_file_range(r0, 0x4e2a45af, 0x7, 0x3) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "96a892094366fb08c8fe9947b110f703"}, 0x11, 0x3) lsetxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x80}, 0x28, 0x1) prctl$PR_GET_NAME(0x10, &(0x7f00000002c0)=""/201) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x2000, 0x0) 14:50:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:21 executing program 5: r0 = getegid() stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() r3 = getegid() r4 = getegid() r5 = getegid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)=0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) getpgid(r9) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100030000000000040004000000000008000200", @ANYRES32=r0, @ANYBLOB="e2bd0f8b", @ANYRES32=r1, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r6, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="10000600000000002000010000000000"], 0x6c, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r10, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:21 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0xfffffffffffffffd, 0x4000, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000002c0)=0x4, 0x4) write$nbd(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="67446698ffff000001000000020000090000000000000023ff45c660e08f68ef3a0650942524cf924f339b7ba07fe324e456991a"], 0x41) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000280)=0x1ff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000)="188d75cf253e21a6049d2d9bc2cbbdb334615c3f7342eb75916c2bf0126031acd27631632dd8e3caed7e9650b9cdf7e5374fdf05ed03d4f324f2e5f032e710f016c4784d1f184c0d79095176dd29f8ed4596049a3cd0ccd0878a1a5e27e79c2fc325865e7d2f672363b49e893bedbb30210efa5d22648b52dc63ab36140bfa337f82112dfb069855320263289b5def998845c9dcda3ddcc4ddaa772affbb4ef3bea278beeda8ed138eacdcae08b6a07555bca285e4666f981cc028ef3f312e8bdcc7dd6c95373686b6e9d0251a0bfad140aa22a7daa6b772cc41d061fc18c43a56557fe500edceb0acf3b90974cb14c1b9", &(0x7f0000000100)="84a64fc3f696cb308845f7d86506fc69d3591f23d1a0fa8ca11ca6c1e916b6e36bd053fd8987711e98b13c99924c0f37deff68a9025b39e3a5f3aca73e6ba42ad144b1efe5ed8a3d57c0667ff303e0ecb90792e4f2a7783343a06756ae15305af8cdc04e15461190b461652e2bf50789118dc80066756ad6103b4fb35889e4e2104ec87d65dbdfdf09ad07e5abc4d056f5390ccbfe8e449416760e7b40", 0x1}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000240)={'ipddp0\x00', 0x7f}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000440)={@local, 0x5, r3}) 14:50:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') splice(r1, &(0x7f0000000000), r0, &(0x7f0000000040), 0x3, 0xa) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/216, 0xd8}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f0000000200)=""/30, 0x1e}, {&(0x7f0000000240)=""/94, 0x5e}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/195, 0xffffffffffffffb9}, {&(0x7f0000000840)=""/196, 0xc4}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x8, 0x200000000000) 14:50:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x2100000b, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffffe) tkill(r1, 0x32) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x81, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = getpid() capset(&(0x7f0000000000)={0x399f1736, r2}, &(0x7f0000000080)={0x3fc, 0x8, 0x1, 0x3f, 0x7, 0x101}) nanosleep(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x7, 0x101, 0x5, 0x101, 0x2, 0xd9db, 0x6, 0x7}, &(0x7f00000001c0)={0x5, 0x4, 0x2, 0x9, 0x9, 0x5, 0x6b5, 0x100000001}, &(0x7f0000000200)={0x6, 0x5, 0x3, 0xbb, 0xdb0, 0x3f, 0x3, 0x4}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x80}, 0x8}) 14:50:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/227, 0xffcf}, {&(0x7f0000000200)=""/193, 0xc1}, {&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000440)=""/159, 0x2d6}], 0x4, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) 14:50:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:22 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x47fd) fcntl$setstatus(r0, 0x4, 0x40000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendto$packet(r1, &(0x7f0000000000)="312ea050cfaaba7d97ccd11e7482ea4c01734fa332eb8bc00b409eae13702df611129d057eb49c8798a1a58dd5fd47e063be0207b0f544565b173dfcc3b0eb0868ebcacefdeac20a0aa3d06dcdf0276c65bbf3d741ef272f26e3547fdf51d500e281fd52c90f4e38c0fff09a7e130f3efefde76055ac15892799a178099d45598534357d2f6fee55c27b969a075026ed18fd4c5d617a85980ba7e6a0c0147a35a605b5a7740b70e3ea", 0xa9, 0x800, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='statm\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x401, 0xfffffffffffff037) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r3, 0x1, 0x12, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f0000000040)=0xfffffffffffffffc, 0x12) 14:50:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) dup2(r0, r0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/102}, {&(0x7f0000000080)=""/60}, {&(0x7f00000000c0)=""/23}, {&(0x7f0000000100)=""/51}, {&(0x7f0000000200)=""/4096}], 0xa2, 0x0) 14:50:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='sched\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x188, 0x0) 14:50:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) 14:50:23 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) fadvise64(r3, 0x0, 0x1, 0x13) setgroups(0x1a2db6225315c79c, &(0x7f00000003c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, &(0x7f0000000300)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x10001, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x5b, &(0x7f0000000880)="c66f6771619ca9d0244ec5c5be962111b176c63d7afde61106a610eb28aa22000700681fba5a850a442f4af29049c472bad6d95384e512cee70a160e799faaf7c51862e763538a2bc684816e7ab2262b7cd7d28c85e182cc9c8034"}) 14:50:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:23 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:23 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x401) r2 = syz_open_procfs(r1, &(0x7f0000000080)='maps\x00') preadv(r2, &(0x7f0000000000), 0x0, 0x0) 14:50:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) unshare(0x60100) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x400000) 14:50:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, 0x0) read(r1, 0x0, 0x0) 14:50:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x800) 14:50:25 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="02", 0x1}], 0x1}, 0x5}], 0x1, 0x4008800) 14:50:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) 14:50:25 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 14:50:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x857, 0x8, 0x9, 0x5}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f00000000c0)='maps\x00', 0xffffffffffffffff}, 0x30) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040), 0x10) 14:50:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, 0x0) read(r1, 0x0, 0x0) 14:50:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 14:50:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x1}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000)="7fd3677faffa0589", &(0x7f0000000040)=""/96}, 0x18) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 14:50:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f0000000540), 0x10000000000000a0, 0x0) 14:50:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, 0x0) read(r1, 0x0, 0x0) 14:50:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x4011, r0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) 14:50:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85fa0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 14:50:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(r0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x80000200000f, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) syz_open_procfs(r2, &(0x7f0000000240)='\x00\x00\x00\x00\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/241, 0xf1}, {&(0x7f0000000100)=""/86, 0x19}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/105, 0x69}], 0x4, 0x0) 14:50:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) 14:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, 0x0) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, 0x0) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) 14:50:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, 0x0) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:31 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sched_getattr(r0, &(0x7f0000000080), 0x30, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x80002) 14:50:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400), 0x0, 0x0) 14:50:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0xe) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) write(r1, 0x0, 0x3100ecc74549256a) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 14:50:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:32 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$VT_WAITACTIVE(r0, 0x5607) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x40003f, r1, 0x0, 0x40) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) 14:50:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(r0, 0x0, 0x8000, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x80000000000000, 0x3, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:35 executing program 1: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400), 0x0, 0x0) 14:50:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400), 0x0, 0x0) 14:50:35 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pwrite64(r0, &(0x7f0000000180)="0d1722cc3e44e727f9559371e5f15ad6ca4fcb0adba753159a4b4da4f86705e6d459d384548ed45d5008473b0182ed5b8908396097f161b33519b23e9cacd72ecb554189e97597888948d0b06436285bfc9b8515845cb8649c15fdcd4df9f6ba48c0799826b2cb62161e6d63229fd0c9fa", 0x71, 0x0) tkill(r1, 0x1b) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x9) sched_getparam(r1, &(0x7f0000000000)) pipe2(&(0x7f0000000080), 0x4000) 14:50:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:35 executing program 3: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) 14:50:35 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000011005, 0x0) 14:50:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/217, 0xd9}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000003c0)=""/4096) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:38 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r2, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) wait4(r4, 0x0, 0x1, &(0x7f0000000080)) ioctl(r1, 0x1, &(0x7f0000000280)="c476efb519e536cb96118bb3e530c8fc84") renameat2(r0, &(0x7f0000000700)='./file0\x00', r3, &(0x7f0000000740)='./file0\x00', 0x1) set_tid_address(&(0x7f00000002c0)) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000340), &(0x7f00000003c0)=0x10) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x2) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000400)) ioctl$EVIOCGREP(r5, 0x40047459, &(0x7f0000000540)=""/174) read(r3, 0x0, 0x0) 14:50:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400), 0x0, 0x0) 14:50:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:38 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:38 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x1, 0x1, 0x0, 0x6, 0x2, 0x7, 0x81, 0x30, 0x40, 0x18, 0x4, 0xffffffffffffff71, 0x38, 0x1, 0x6, 0x9, 0x7}, [{0x70000006, 0x200, 0x0, 0x100000000, 0x40, 0x10000, 0x7, 0x2}], "038d97907b75efc9b281f1b44d43cf97af1125e6c1105e2c7d553c93da2f6195fd328dd9104e3e8741d698090d6083adcdaa45dc01fcea5197fc5ad7b28c58bde8111127ae71", [[], []]}, 0x2be) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:50:38 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000200)=""/4096) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4, 0x0, 0x5, 0x7f, 0x0, 0x7, 0x80, 0x4, 0xffffffffffffff7f, 0x8, 0x1000, 0x81, 0x7fffffff, 0xfffffffffffffffc, 0x6, 0x6, 0x3, 0x9, 0x5, 0x9, 0x6, 0xc876, 0x9, 0x101, 0x2, 0x32, 0xb6bb, 0xffff, 0x8, 0x8001, 0x6, 0x4, 0x80000000, 0x71d, 0x8000, 0x2, 0x0, 0xe22, 0x1, @perf_config_ext={0x6, 0x100000000}, 0x18000, 0x7fffffff, 0x1, 0x4, 0x6, 0x3c5b, 0x3}, r1, 0x10, r0, 0xa) nanosleep(0x0, &(0x7f0000000140)) 14:50:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, 0x0, 0x0, 0x249000, &(0x7f0000000080)='/dev/ppp\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f00000006c0)=""/174) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x77359400}}) read(r0, 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000000c0)={0x7, 0xf7c0fa1, 0x4f0, 0x8, 0xdf1, 0x4}) 14:50:38 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4902, 0x103) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) ptrace$setregs(0xf, r2, 0x8, &(0x7f0000000240)="09e6a3fa9c1749c166e7eadec8741d421a1f31e41c4991e38e52eca5387381ecfede418c9dd11c5e61bc59c1e97197233c086c306f9d6f8ab730787ac964f8f3f690a034688d46a949c036cf7bba2be4e39dc677e2eb5e42f89076e414e94e1becf94261da1d22a317f404df4b1bff3d50608985e89fa850a3200240fd7083760153918def5ee50fb43bd2ce7c9818cb7666b21a5cd77c3d1e24f5c79866f65f22391697e3eccb5eeeadcd3141d8d3f6031d48d24153dda4448205928fa158d5260cd950bd7f264618cbff02c8b6db831185b0130afeedbfeb12718b98b6472d31c81f6c9af388eae3a9ed8e15") clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$cont(0x18, r3, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'syz_tun\x00', 0x200}) 14:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0xffffffffffffff90) 14:50:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x7, 0x7ff, 0x7, 0x7ff, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000040)=""/174) read(r1, 0x0, 0x0) 14:50:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:41 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000640)="6e5b2cd5db6ff2bcbe870231b1c87cad00f9f9b00f0e26a144a54011664c142aae5c223f9d9bb3159ca8887fd5060f26ed7424b028923d1be668de75e68176f41bab1b15824e04446b0b13cee702192690a1d33696f6e7b119c9c054b67d78462a1bde97224fb87cd32b0ed59e4c9f38389a175e9e9677ba7b9152247bd63840765f66a08744f900b5bb3b9258efc05607bf8f2d7f20f5e6140f7cbdbfb371c5255c2a3138590ecd9ab7651665883faae2a593e13b63126814362c435c4c6ed3e9f80094e8a0be45d26a893b6c00db034749507760ec6d2edbc2a1b0ed3f4b049ed89e00") openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001580)='/selinux/enforce\x00', 0x0, 0x0) pipe2(&(0x7f00000005c0), 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0xffffffffffffff00, 0x7) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x800000000000002, 0x0, 0x0) timer_create(0x3, &(0x7f0000000540)={0x0, 0xf, 0x1, @thr={&(0x7f00000003c0)="80daf4bab7422c670654d174e46f4f35a81e7cb372746a027631c8436e2245ee18318fe0074a4a0be2b071a53513a5f23d4001f91436f4a90aa44525c9ab884bb47fc71dbeaf0b44d79c6a9000ed6a85de7b80404c72a75347040c9c7e4abb8032c80d61f6354e2ad02ad0c38bf9a1373950d5da55a9cac17eea765b8b71f2a08e19d6c4b7e7c5651962c67237c9c2197e01cad2ea21cb29d835db3ba8c7f51c4bc32f152b7f93918c7ae7", 0x0}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, [], [{0x7, 0x9, 0x8, 0x2, 0xffffffffffff99ed, 0x8}, {0x7aa, 0x10001, 0x2, 0x3, 0x7}], [[], []]}) ptrace$setregs(0x2000000000000d, r1, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x800, 0x1, &(0x7f0000000080)=[{&(0x7f00000003c0)="3a659470a22dfdf97877b94b25984275650fee4ad350d7208b702d093bcf2942e484fce20cd3430c2cf764dac4b876ba272ede60f6ff2081da8b417b19caf8a46c56bde95f25b1d5067ba05f3ce98088ee8a3a66fcf3fb0c35e8c1341de2cdbb866d38304a45edc66ec2b71e518bf019efdeecffd8b7cdbb13cd626ac11d0b510b312da07a82d5cebd77c07fbdd9c33adfc31fccaa5d65a21d70f0e5f747731c37f1bd95025e58364ff93dfef500e4a0f004be66fa916988da504ec7dae15d5ae3d58f55a5fe00", 0xc7, 0x800}], 0x4080, &(0x7f00000000c0)={[{@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@fat=@codepage={'codepage', 0x3d, '865'}}, {@fat=@nocase='nocase'}], [{@measure='measure'}]}) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{0x0}], 0x1, 0x0) 14:50:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x9) tkill(r1, 0x1b) write$selinux_create(r0, &(0x7f0000000080)=@access={'system_u:object_r:fixed_disk_device_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x7fff}, 0x55) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7fffffff) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:50:41 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x30000000, 0xc3d, 0x19, 0x3, 0xff, 0x40, 0x40, 0x3, 0x80000002}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r3, 0x40047459, &(0x7f0000000240)=""/174) read(r3, 0x0, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x1) 14:50:41 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x6, &(0x7f0000000180)=""/202) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000040)='-}-lo\x00') ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) rt_sigaction(0xb, &(0x7f0000000400)={&(0x7f0000000340)="66f245e10fcbc4a2dd377a0167de01c4237904aa9b0000000567670ff8fd430f38cd3f660f3a0d1a000f01d62e400f0f7dfea6", {0x79}, 0x40000000, &(0x7f00000003c0)="0f38cb4e00f366f041800100c4017c287f2b2e6443e1c08f4978c770f667a0bc000000c4437d080a00660ff1d766430f5891000000004583890400000000"}, &(0x7f00000004c0)={&(0x7f0000000440)="0fdf6fbec44199e46c14ffc4a2d109f76467660f79c5c422199d359ce0671ec4c1605fa204000000c4c1fd5b0486f347f72c8f660f380351f8660f1b47f3", {}, 0x0, &(0x7f0000000480)="e0f3c4c1fd115844c4e1ed5c5af1c4a17f12bd090000000f2f21400fd9fcc40240f3d8c40169ea780436660f3a09e6b0460f01e5"}, 0x8, &(0x7f0000000500)) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") fcntl$getown(r0, 0x9) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x2, 0x2, 0x4b4, 0x0, 0x1f}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000000c0)={0x4, 0x1, 0x1, 0x2}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20, 0xffffffffffffffda, 0x7, {0x20000, 0x4, 0x5, 0x111f}}, 0x20) read(r1, 0x0, 0xfffffffffffffe52) 14:50:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7f, &(0x7f0000000080)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:44 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x9, 0x6, 0x100, 0x1, 0x3, 0x3e, 0xffff, 0x16f, 0x40, 0xdf, 0x81, 0x0, 0x38, 0x2, 0xfffffffffffffffc, 0x19d, 0x6}, [{0x7, 0xfffffffffffffc01, 0x800, 0x5, 0x8b5, 0x401, 0x101, 0x5}], "9c2413510abc9f0213a960ffb3e92160093bd2c418ca315e5189a0cbb0babe0838cd84", [[], [], []]}, 0x39b) 14:50:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{0x0}], 0x1, 0x0) 14:50:44 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x804e21, @broadcast}, 0xfffffffffffffeca) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2401000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="534cf774031871cfb2915ad383b45cfe"}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000080}, 0x20004000) unshare(0x10040000) 14:50:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r0, 0x0, 0x8, &(0x7f0000000080)='cgroup}\x00'}, 0x30) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000000)=0x5) nanosleep(0x0, &(0x7f0000000140)) 14:50:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) read(r1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0xcc, r3, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) 14:50:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'bridge0\x00', 0x4}) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f00000003c0)=""/174) read(r1, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 14:50:44 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r3, 0x0, 0x31, &(0x7f0000000080)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x1000, 0xf8, 0x5, 0x8, 0x0, 0x9, 0x84800, 0x4, 0x521, 0x100000001, 0x6, 0x80000000, 0x0, 0x9, 0x3, 0x81, 0x87f7, 0x6, 0x11, 0x1f, 0x200, 0x6731faa0, 0x1ff, 0x1, 0xd1, 0x9, 0x7, 0x6, 0x6, 0x6, 0x6, 0x0, 0x31f3, 0x38, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x7}, 0x1200, 0x3, 0x6, 0x9, 0x9, 0x8, 0x4}, r4, 0x2, r3, 0xa) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) personality(0x200000) read(r2, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 14:50:44 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:50:44 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x8e, 0xfffffffffffffff8, 0x5, 0x1, 0x9, 0xb0, 0x7, 0x3ff, 0x393, 0x1, 0xfffffffffffffe00, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:50:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl(r0, 0x8, &(0x7f0000000040)="b269ac09e655494f1d611ac950c0cf17c5883c73a634bdd0cc3d57dd8d83f1c04c9dad0908ffffac47f21692a46a0cdb54a5feff11f6a48c21") ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047459, &(0x7f0000000240)=""/174) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 14:50:47 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xff}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:47 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x900, 0x0) 14:50:47 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x38, 0x3, @tid=r2}, &(0x7f0000000180)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000001c0)="c6e9188e285bffafc528f13656b04a90b30521660e6de02d12d9acafb317d9a444f516eba88e004410693c6daf42d6933831ae2d6dfde36b46c357844af5d952214cf60f55c10e3d0e2ff5203eb070033c238abb3735bbf3bdd6d352d8428776dec4ed32021b9266124ba52ba682b272086921231012652602767f0ed9aa1252735b162f921c73dfe8cfdb3e59d80922c310ec3cd3f11278dc2226a2313b2494214be9ecab256ba8c271df947a526a85aab7a31e2fa9c25ff57017", &(0x7f0000000280)="0e244fe7841e43c14e25c141398c4ba9dabe4d75a584d4d5ef947262515c257ae72a7dc460da205c6f5d5485fa09123597965ab43b052da39d0d8a2d67aa2526195f45395a81b83c950cd811014b6b2a0c74c30e241a1115b688b7ff898827b76380a96643bd13e69bac83546295244aa062ec14a67a21d0e9fddf967fc0ca68a673a835fefc2663b72c2cc05c7e361557ef718eb019ae258b093af1a9015bbfbc0cd4a50f58bb958653e9b42632411ed27cafb1848f63", 0x1}, 0x20) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{0x0}], 0x1, 0x0) 14:50:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') accept$packet(0xffffffffffffffff, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x14) r2 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4e21, 0x7f, 0x4e22, 0x8, 0x2, 0x0, 0xa0, 0xff, r1, r2}, {0x6, 0x0, 0x0, 0x400, 0x4, 0x6, 0x20, 0x3ff}, {0x6, 0x9, 0x7f, 0xe086}, 0x101, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0x4, 0x4d4, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x6}}, 0xe8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r4 = fcntl$getown(r0, 0x9) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0x3) prctl$PR_CAPBSET_READ(0x17, 0x9) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000140)=""/246) read(r3, 0x0, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000040)=0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r5, 0x28, &(0x7f00000000c0)}, 0x10) 14:50:47 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) tkill(r1, 0x37) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000080)) 14:50:47 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r2, 0x308, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x295}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5db3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffe}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x40801) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000000)={0x7, {0x190, 0xfffffffffffffff7, 0x9, 0x3, 0x10001, 0x2}}) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:50:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070fb79987ce8542d961da651") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000), 0x8d, 0x0, &(0x7f0000000080)={r3, r4+10000000}, &(0x7f00000000c0)=0x1, 0x2) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2200, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:50 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:50:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{}], 0x1, 0x0) 14:50:51 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) r3 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="6539c994c4faee57a9f6e39b0766200b4ecab8f61d564c41b532aecb987b6b94b9ac9a497f25a02c7e85644e11058c5bc861427d1e293de33fa02d4f", 0x3c, 0xffffffffffffffff) keyctl$get_persistent(0x16, r2, r3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0xac79, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "3a856121ce9e5c54b5c2a9ffb0f5ed85"}, 0x11, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:51 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0x15, r0, 0x7ff, &(0x7f00000001c0)="cde1a064ae181c4b9b") ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sync_file_range(r0, 0x0, 0x100000000, 0x1) sync_file_range(r0, 0x8, 0x6, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:50:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{}], 0x1, 0x0) 14:50:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x70, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x22c780000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4040004) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r3, 0x40047459, &(0x7f0000000240)=""/174) read(r3, 0x0, 0x0) 14:50:51 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x6) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000080)) 14:50:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setsig(r0, 0xa, 0x35) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000180)="67eb3aec2feee7e3e168520d5523a60e75081a718a982a407837f87a6544b92bd2409eaf0837a954218a68da0299136fb339fe0197a1234cc80710d7f17d69977e02296d97cff07c0a4f4fc191534ad6d2afbcaa858a45a1b739b10bd929dadc1a77f008f710857bc24a0fee1b0b1d142888c58300227fedbe3870279ac8315f50d220b6029e069b2dcfde2f2862ed302f222295fe4b0b4b5ba452a726440538c1dc6cc70ac32d123f31223a358637d112103fdcf3fef9dcd58dbb50387e76b168e1b400a329a3986569bfe3e70ff17d3b2187ccd10f618aac3990e5288c75ea43e15dfa95ff73f2bbac07e10313235e") ptrace$setopts(0x4208, r1, 0x0, 0xfffffffffffffffd) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000000)=0x2, 0x4) nanosleep(0x0, &(0x7f0000000140)) 14:50:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4286, r1, 0x3, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60, 0x0, 0x7, {{0x8a00000000000, 0x6, 0x3f, 0x0, 0x6, 0x4b3ffeb1, 0x20, 0x4}}}, 0x60) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) clock_gettime(0x1, &(0x7f0000000040)) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x80800) getrandom(0x0, 0x0, 0x4) nanosleep(0x0, &(0x7f0000000140)) 14:50:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:53 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000300)=0x8) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) r4 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000280)={0x78, 0xffffffffffffffff, 0x4, {0xbab, 0x6, 0x0, {0x5, 0xfffffffffffffffd, 0x5, 0x5, 0x1, 0x8, 0x7fff, 0x18b, 0x8001, 0x93f, 0x95, r3, r4, 0x1ff}}}, 0x78) 14:50:53 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) fcntl$addseals(r1, 0x409, 0x3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:50:53 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_aout(r1, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x1b9}}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000203a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) pwritev(r2, &(0x7f0000002400)=[{}], 0x1, 0x0) 14:50:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0aefdd447e10dc30741a6d") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x800000000000, &(0x7f0000000240)='[\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e24, 0x40, @local, 0x7}, {0xa, 0x4e20, 0x8001, @empty, 0x3}, 0x6, [0x4611, 0x6, 0x2b7, 0x4e4, 0xfffffffffffffff7, 0x76b, 0xffff, 0x80000000]}, 0x5c) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:53 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000200)=""/176) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={{r2, r3/1000+30000}, {r4, r5/1000+10000}}) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc402) pause() r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:53 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/185, &(0x7f0000000000)=0xb9) 14:50:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:56 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000001340)=ANY=[], 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f00000002c0)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x201, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000012c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000013c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x70, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x801) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000010005, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) 14:50:56 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) 14:50:56 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 14:50:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c0000001600010400000000000000000a0000000000000014000100fe8800000000000000005b0000000000442a23853bfe4d479c632dcdd2a75741e6319461f70cab12b895a94b0cde55c48813809b493649fa65948bd16125565774f8bdd453e9dc83470fe8018b1ec527e594ffeaf2802ca5caed"], 0x1}}, 0x0) 14:50:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) 14:50:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) symlink(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80104, 0x0, 0x0, 0x0, 0x0) close(r0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 14:50:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x10, &(0x7f0000000040)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) [ 1958.745376] audit: type=1400 audit(2000127056.264:48): avc: denied { connect } for pid=7521 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:50:56 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:56 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) fsetxattr(r3, &(0x7f0000000080)=@random={'trusted.', '\\keyringbdev/md5sumvboxnet0GPLwlan0vboxnet1!-/md5sumlo[mime_typeposix_acl_accessnodev\x00'}, &(0x7f0000000000)='\x00', 0x1, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:50:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000040)={@mcast1}, 0x12e) r1 = getpgrp(0x0) ptrace$getregs(0xe, r1, 0x4, &(0x7f00000003c0)=""/156) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000280)=""/103) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r3, 0x40047459, &(0x7f0000000000)=""/174) read(r3, 0x0, 0x0) 14:50:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r3, 0x0, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x5, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'user.', 'TIPC\x00'}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) nanosleep(0x0, &(0x7f0000000140)) 14:50:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x20001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:59 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x805, 0x7c) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:50:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000000080)=ANY=[@ANYBLOB="b7010000b24100000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf720000000000000f120000000000007207040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, 0x48) 14:50:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) personality(0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x200, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r0, 0x0, 0x5, &(0x7f0000000240)='eth0\x00'}, 0x30) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) syslog(0x3, &(0x7f0000000180)=""/186, 0xba) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ac02000074abc08c6861a6d2f9b7e03f4cb3c28a58a30b257e050c4fd3694cea7b36dbafcf128a2d4049c15504c6f87f5b00b8ed367b180faa7daad4006abaf9931ba138a16e82285f2195103f314873aca9bc7d0882230854bb0ce1978a19eec445dd0985b19c4835c4f4d16b6b61694727762bb5d56ac7945c08b8fe9bea21c151d19ef1aa832129cc82be0e65b89d6946e73d21769b51f3e3d5f699cf3065967e4f45646ce68476564075da23d5168e840b89f08f1c91694407db6c84e22d0dea1cf5274cb5", @ANYRES16=r3, @ANYBLOB="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"], 0x2ac}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) 14:50:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x9) setresuid(r3, r3, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xb) 14:50:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/80, 0x50) 14:50:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:50:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:50:59 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x81) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:59 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x2, 0x1}, 0x20) 14:50:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000000c0)=""/69) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000000)="1a2457d0ed21b3d770d56f30487e4eb1f3926dec816d6d863641a49bba019a357bfdf6d26236bf2921b2e34141352f470d449194b6eae971587bbb95e53394e2127d9a285b27928565c7bc27bdf8e67083320883aa1c2e6470d651b19e1e277e59f54b5c627eee40e1b92d2371d82d69190dea5f323723ca8c64d31644f2cdb86718c84e8409ba38a6d5") ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:50:59 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_aout(r1, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x1b9}}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:50:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:00 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0xfffffffffffffffe, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/140, 0x8c, 0xffffffffffffffff}}, 0x10) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) ioctl$KDDISABIO(r2, 0x4b37) 14:51:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x1000, 0x1f, 0x100, 0x3ff}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) getegid() tkill(r1, 0x1b) gettid() ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x1, 0xc) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000500)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) execveat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000280)='\\\x00', &(0x7f00000002c0)='md5sum~{@\x00', &(0x7f0000000300)='vboxnet1selfem1$eth0^\x00', &(0x7f0000000340)='\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='eth1GPLuser@^lo--nodev.$!\x00', &(0x7f0000000400)='-+$%\x00'], 0x400) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$BLKRRPART(r0, 0x125f, 0x0) ptrace$setregs(0xd, r1, 0x3, &(0x7f0000000180)="3eaafa990c92173147ee9b6665316810b2780f6247699e2dc30d8c07c4c032cb49ee2e9ef0956215caecdac28699e643ec7d435341985043cda146b26aceaa8b6161ad08dc23cd06f859eaafeb0f2ee776db6b864a94edf975a85d924dff6b7c1455f29ed1c5ff440c34f61acc6eb48e2abb8d7ff2411de8ac014886f8fef79b795d5e3dc3f79545d23781249701414e221aaa149a98ed68a4a104eaec7bdbd856aa1671cc5f9c57eb2d7f0111") write$FUSE_POLL(r0, &(0x7f00000004c0)={0x18, 0x0, 0x1, {0x8000}}, 0x18) ptrace$setregs(0xffffffffffffffff, r1, 0x1, &(0x7f0000000540)="f713677056d1f83552cc1bec90c3ad290c2b16b2c54c968c715308f5704a2befc6dfbd9742bfce24cdec281019") nanosleep(0x0, &(0x7f0000000140)) sched_rr_get_interval(r1, &(0x7f0000000080)) 14:51:00 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x8, 0xffff, 0x7fffffff, 0x5, 0x0, 0x200, 0x1, 0x4, 0xc413, 0x5, 0x80, 0x1, 0x6, 0x2, 0x80000001, 0x0, 0x8, 0x0, 0x0, 0x6c4, 0x60000000, 0x8, 0x101, 0xc79, 0x3ff, 0x542, 0x4, 0x6, 0x1000000000000, 0x100000000, 0x8de, 0x800, 0x0, 0xd68, 0x5, 0x7fff, 0x0, 0x6, 0x7, @perf_config_ext={0x3, 0x52b5}, 0x21840, 0x0, 0x2, 0x6, 0x6, 0x85b, 0x3}, r0, 0xf, 0xffffffffffffff9c, 0x1) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@remote, @empty}, &(0x7f0000000300)=0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) nanosleep(0x0, &(0x7f0000000140)) 14:51:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x80000000000, 0x7, 0x0, 0xfff, 0x0, 0x10001, 0x10400, 0x2, 0x0, 0x100000000, 0x2, 0x7079, 0x1ff, 0x14fa, 0x1, 0x4, 0x1, 0x13, 0x0, 0x4, 0x6, 0x7, 0x65, 0x6, 0xffff, 0x5, 0xfff, 0x7, 0x4, 0x0, 0x8e62, 0x80, 0x5, 0x5, 0x86e, 0x9a22, 0x0, 0x2, 0x4, @perf_config_ext={0x283d, 0x1f8}, 0x20000, 0x7, 0x1, 0x2, 0x1f, 0x400, 0xffffffffffffff01}, r1, 0xe, r1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="00100000130600") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:00 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ptrace$setregset(0x4205, r0, 0x203, &(0x7f0000000000)={&(0x7f0000000180)="64a90349ee8b3db053ba7f1d683dffcbb9f0150dde442373cb43163932da831c9be34c62db33f4407630b2b2a6904d72a6d5d6f2e484be5de1e89aa17133e69c29cca37023366723e99fb70a79b68966ba494efdd8b237e231ef6b3c5f887fd4a672a4836fbf3973e8dd25f81e68d8e6311fa3c2a959fa12e403f3ea8ea67a00265d5b9ab0c4866d341fe41cb34edb387d5a95bf9a4db6f6c0dd2e8a545b0dd2915a9a05658ff569cdc74f7647032e62b2b7ef930b8fca7e182f6215787c3e907af915d14317557c78e5743ed70e8533cff229e462d2ce2ceb", 0xd9}) nanosleep(0x0, &(0x7f0000000140)) 14:51:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000040), &(0x7f0000000080)=0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) exit(0x9) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000003c0)) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r3, 0x40047459, &(0x7f0000000240)=""/174) read(r3, 0x0, 0x0) 14:51:00 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) tkill(r0, 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:00 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x28000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:02 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$binfmt_aout(r1, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x1b9}}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:02 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$RTC_PIE_ON(r0, 0x7005) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r3, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @local}, 0x225) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x0, 0x8}, {0x1000, 0xfffffffffffffffd}]}, 0x14, 0x2) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, &(0x7f0000000000)=""/30) 14:51:02 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f0000000180)) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) iopl(0x5) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, r4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:02 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000100)={0x78, 0xffffffffffffffda, 0x7, {0x3f, 0x80, 0x0, {0x4, 0x1, 0x1, 0x8, 0x3ff, 0x5, 0x10001, 0x9, 0x9, 0x10001, 0x8, r4, r5, 0x1, 0x100}}}, 0x78) 14:51:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) r3 = gettid() ptrace$setregs(0xf, r3, 0x2, &(0x7f0000000000)="3ee101d421507e5c3afa5bfd1b1e55962d844cdcd4") 14:51:02 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:51:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x3, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$TIOCSTI(r2, 0x5412, 0x78) getsockname$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000080)=0x1c) 14:51:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000180)="67eb3aec2feee7e3e168520d5523a60e75081a718a982a407837f87a6544b92bd2409eaf0837a954218a68da0299136fb339fe0197a1234cc80710d7f17d69977e02296d97cff07c0a4f4fc191534ad6d2afbcaa858a45a1b739b10bd929dadc1a77f008f710857bc24a0fee1b0b1d142888c58300227fedbe3870279ac8315f50d220b6029e069b2dcfde2f2862ed302f222295fe4b0b4b5ba452a726440538c1dc6cc70ac32d123f31223a358637d112103fdcf3fef9dcd58dbb50387e76b168e1b400a329a3986569bfe3e70ff17d3b2187ccd10f618aac3990e5288c75ea43e15dfa95ff73f2bbac07e10313235e") ptrace$setopts(0x4208, r1, 0x0, 0xfffffffffffffffd) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000000)=0x2, 0x4) nanosleep(0x0, &(0x7f0000000140)) 14:51:02 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) prctl$PR_SVE_SET_VL(0x32, 0x21655) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_access\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$RTC_PIE_ON(r0, 0x7005) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r3, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @local}, 0x225) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x0, 0x8}, {0x1000, 0xfffffffffffffffd}]}, 0x14, 0x2) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, &(0x7f0000000000)=""/30) 14:51:02 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:05 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:05 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0xffffffffffffff91) 14:51:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x400000, &(0x7f0000000000)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x16, 0x7, 0x1, {{0x9, '/dev/ppp\x00'}, 0xffffffffffffff01}}, 0x16) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='posux_acl_accenodev#*md5sumcgrou\x9eM\x00\x8b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:51:05 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = dup(r1) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000100)={0x3, 0x3, 0x8, 0x6, 0x80, 0x1}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) getpeername$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000000c0)=""/15) 14:51:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") fcntl$setstatus(r0, 0x4, 0x44000) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x402, 0x20) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) dup3(r3, r0, 0x80000) read(r2, 0x0, 0x0) 14:51:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:05 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0xffffffffffffff91) 14:51:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) r3 = geteuid() mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x4000, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x400}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x40}}], [{@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x34, 0x77, 0x31, 0x61, 0x0, 0x7b, 0x77], 0x2d, [0x65, 0x64, 0x36, 0x3b], 0x2d, [0x64, 0x0, 0x77, 0x64], 0x2d, [0x7f, 0x33, 0x62, 0x34], 0x2d, [0x34, 0x0, 0x77, 0x67, 0x77, 0x39, 0x66, 0x77]}}}, {@uid_gt={'uid>', r3}}, {@dont_appraise='dont_appraise'}, {@smackfsdef={'smackfsdef', 0x3d, 'posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00'}}]}) 14:51:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:08 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000180)) 14:51:08 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0xffffffffffffff91) 14:51:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') dup2(r0, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r3, 0x1e, &(0x7f0000000040)={0x18, 0x7, 0xff}) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:08 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) accept$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000000)) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x9a28}, {0x306, @dev={[], 0x13}}, 0xa, {0x2, 0x4e22, @multicast1}, 'veth1_to_bond\x00'}) 14:51:08 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r2, 0x2f) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) getresgid(&(0x7f0000000080), &(0x7f00000016c0)=0x0, &(0x7f0000001700)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001740)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000001840)=0xe8) r6 = getegid() sendmsg$unix(r0, &(0x7f0000001940)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000200)="1ff490c5aa0407199ec515a76b61ab7fcbd41e3f007bb6091fad3ecf4d14c04931112f7757c3f52ec50e6688800f4ae6a7104ee9bf30ee878c9ef45ad3f33407c06a4d9b6ab34f0b72e887eb7c9d0f20081a87b051602538a9cf06da7c", 0x5d}, {&(0x7f0000000280)="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", 0xfd}, {&(0x7f0000000380)="03682f9c382e85d4b3bc7d7e087d435dd589a5abcc085f4e72ce602d755da38a6ca141c37574190a7c2fc733449d1d5ea6f0f1f0c9edb39c5923af81ad07698b270604d1918026ca82a3ce594b17c7ea516dc084f029cc71e01b94f2213e722a7addafa8d72a8b8f40906acb2c936cf06eff07d25a7ba7844637fd61513bc225190ef01a2df09be1db0fcd13cb46a0e379d570053442921576", 0x99}, {&(0x7f0000000440)="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", 0xfe}, {&(0x7f0000000540)="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", 0x1000}], 0x5, &(0x7f0000001880)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x30, 0x1, 0x1, [r1, r1, r1, r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r1, r0, r0, r1, r1]}], 0xa0, 0x4}, 0x4000001) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$RTC_PIE_ON(r0, 0x7005) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r3, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @local}, 0x225) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x0, 0x8}, {0x1000, 0xfffffffffffffffd}]}, 0x14, 0x2) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, &(0x7f0000000000)=""/30) 14:51:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x9c, "efe0c9190d507967fcfff3cbd8bc88a9f4cd58c9a4c445cb351dedee7141d87ad7356b1f464b5c672776471d39ac3b9cfe6eb512589ee37204a9b247f4405daac6bf800bbc3d2336cabe472d7e82e7d5baf0020abc33709afdeed320c7b1562083943a92c31475f7457c4436ef77b09774c0b5f9888eb6b5fe2b0f477d06195fc9c055823723164a892e7c7e145ae83479a790c55a091315dc7b2fae"}, &(0x7f0000000040)=0xc0) r6 = gettid() setsockopt$inet_mreqsrc(r5, 0x0, 0x80000000000002d, 0x0, 0x10) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) fcntl$setstatus(r5, 0x4, 0x42803) r7 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:51:09 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setopts(0x4200, r0, 0xf2, 0x20) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:09 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="6f5f3f708b7c4d8ad354b76bc4539b884c7b032c009fd9531c4ca275149872b649553b6b0a0e408ec46a41c065a5a84922706334b6a28cb4fb45af6e9ffea011a06a584cebc2bfe77fd5eac4d9f399503fbfc0eabe8884e186790df943902208ee63f92d31f289b3af5d2eb0e8b7396e5c14a76a22aa14c379de8fc058698262b9a4604190a612d5ea92dfac4e291934f2783e017215df351fbe64c868d785fb3294131c", 0xa4) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:09 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) sched_rr_get_interval(r0, &(0x7f0000000000)) nanosleep(0x0, &(0x7f0000000140)) sendmsg$nl_generic(r1, &(0x7f0000001340)={&(0x7f0000000080), 0xc, &(0x7f0000001300)={&(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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"], 0x1144}, 0x1, 0x0, 0x0, 0x48000}, 0x4840) 14:51:10 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020707070316e6f64657624656c6662641275680243abe1c5ccec657620202608000000000000003208a06f9ba6afc87a430e92d9245d334ad046b45fece6860f90e3d9d6e9ac3322c2f723005123979231f24302bfce4b45632e6cd79ccd115b87d42f0c11c6a71747f868000000"], 0x35) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0xffffffffffffff81) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10007, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 14:51:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x3, 0x6, 0xffff, 0x6321, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) nanosleep(0x0, &(0x7f0000000140)) 14:51:11 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000010005, 0x0) 14:51:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) write$nbd(r0, &(0x7f0000000180)={0x67446698, 0x1, 0x2, 0x4, 0x2, "624c09e38044cf7b3fc6e084825880808c24f7cd4c2b48133e055d091ca15aa3072346338086f7c937fb34ca37db2ca5abea0b2d6be483438bd9759f3f97a06e2db3373c1ca633404b7b6ae96d7b0cc3b31ff6cc45cb2b0337ff038d4ec5133b227ba70d30d55d5b1030d744eb4aabbde2230bbbb17120ecfd6bf3fadfc11f4342ed807dd65aaee16df2f13166b641c30901e07564a174cf4554cf365f68b2cd50531223772540eaee3f6f6d137377c2dfe0e2fb2b0f7f4bfaf6236b63cef910d8fee96135"}, 0xd5) 14:51:11 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x900, 0x0) 14:51:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000980)) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) close(r0) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x390, 0x0, 0x118, 0x118, 0x118, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, &(0x7f0000000500), {[{{@ipv6={@loopback, @dev={0xfe, 0x80, [], 0x14}, [0xff, 0xffffff00, 0xffffffff, 0xffffffff], [0xc0217ef1d41ebe8e, 0x0, 0xffffffff, 0xffffff00], 'syzkaller1\x00', 'veth0_to_bond\x00', {}, {}, 0x6c, 0x6, 0x2, 0xc}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xb00, 0xfffffffffffff61f, 0xfffffffffffffffa}, {0x5, 0xff, 0x8}}}}, {{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0xff, 0x8001, 0x5, 0x7ad3, 0x3, @mcast2, @empty, @local, [0xff0000ff, 0xff000000, 0xffffffff, 0xff000000], [0xffffffff, 0xff000000, 0xff, 0xff], [0x0, 0xff, 0xffffffff], 0xc, 0x100}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) read(r1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) execveat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000040)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00', &(0x7f0000000080)='eth0$@keyring\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='/dev/ppp\x00', &(0x7f0000000340)='em0\x00', &(0x7f00000003c0)='\b]self\\cgroup\x00'], &(0x7f00000004c0)=[&(0x7f0000000440)='/dev/ppp\x00', &(0x7f0000000480)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00'], 0x400) 14:51:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="6c09a32107ea9804f00d805cff811c546fb411dab8c4aa2c1db05b"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x190, r3, 0x24, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x74bf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdbb1dd2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @loopback, 0x1}}}}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2e21b2af}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x50}, 0x40841) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000700)={0x10, 0x0, 0x25dfdbfe, 0x1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, &(0x7f0000000000)="276407139be56f89b16d57e45ffdfcff55effdcbda546d69e7c64f3a0da2e8e6b9d9cdcbca4ea101fa2f9eba03730401bf88a1143efad2fa903faaf36e3eb1c73c732bdad1d5ec470e048cebdfa8cbc622e3b79725944ae3154bcc3270f896baf69275f9515e5f6338e9dd212a83dd1ed79335da7e101e7155b8a5407b3eaa46804fc52996db364fb0db5c46a198e849a24ad98c492a0d1bd1118faf9a92dc73c2af6b0a3776e18cbc51d47c916031c65aace75a4b", &(0x7f00000000c0)=""/8}, 0x18) close(r0) setxattr(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=@random={'os2.', 'bdevproc\x00'}, &(0x7f00000006c0)='self\'/@\x00', 0x8, 0x1) 14:51:11 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='eth1proceth1trusted\xf9%nodev!]md5sumvmnet0]\x00', 0xfffffffffffffff9) keyctl$link(0x8, r1, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x101) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) ptrace$cont(0x9, r1, 0x7, 0x7617) 14:51:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x19010, r2, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000000)=0x2) read(r1, 0x0, 0xa69a000a34cd676f) 14:51:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='/dev/ppp\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0xf8, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7bf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7efe84ea}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x4905ff16dbdeeb32) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000004c0)={r2, 0x0, 0xfff}) read(r1, 0x0, 0x0) 14:51:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004980)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000004a80)=0xe8) sendmsg$nl_route(r0, &(0x7f0000006b80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000006b40)={&(0x7f0000004ac0)=@ipv6_newroute={0x206c, 0x18, 0x100, 0x70bd28, 0x25dfdbff, {0xa, 0x20, 0x80, 0x3, 0xff, 0x3, 0xff, 0xf, 0x3600}, [@RTA_PRIORITY={0x8, 0x6, 0x631}, @RTA_EXPIRES={0x8, 0x17, 0x8001}, @RTA_METRICS={0x1004, 0x8, "2189cd184f890856b748e0f6a210adc0890189e87609499ae7fc87fbd1cb48faeae0782a378179c90d49b30a1618eaa9917dfd14728c01090c39ef92152b51796eb029fd85a583412e9494b42a9418218c87fe5e2f041e131f28eeae3e324ea9b3158f0be138d53ba2be4b159196f605d23b75f55734b2bc27a8a39da8e2c2caa52e41b46cc3221ef11fa97a8a745826c79eb336005a584f173b6aa2cf815c68b3330690700eb9413a5d2e2273210e84f65549599e2e354cdf1e0faa6109efe85da92e3431fe7a7d3a3b00ebe5bed37c0557759752c93f488fb7a8a04900e56e21ba89d4ef8eae463a44ce5ce11537b6c7d1991d2e08087fbe822792d5b1e29ea824a9779f64898352b5de28543445b2ee81923bb6bebbae351932f0767e0e4a53f6cb9001cbf9c7846fdfe7d244ae69f3a3e3b6e42d07e101f8a6007e3f2b832c25b9c0d67f120e11e58071ca193eaa7129a4a2d60419e0d77979c23edf63683a54110a3cd6f13bdafab67709b89f59c72f6ba392b914b8386a105afd5bb30f6072debca1910a8c4308f17e9b0f2efbce62c9f8f83e84a33f2f875fb2c904b416a682be5ef00e1d6fcc6ac4f38fd33c8452c9eae51a3a5e49b8b263e5a16037fac88aee7a2e481e405fa68694140092ddf119bc9b3f4ec05c1bf2ae61798049d298e4b1b75e41d97282cf51b96a109afd3fe7145ffdbdbd3aab75a49ae6e3c663285170db36ad0c4d7416f9fed93a8ff55cb288e085e6216236b1048be02c1a31b8d864e15062b78cefa7c2abe1643952cbe7d922f3978885069830755deecea7938f2640198d76b6b5eec702125e09627ae5f9ba9790276aded003167ec460343f41f32cdf5bd029b8701cd3ec9fec6ac33d87148671d83761f6884251b289393f5aa3240b822102eb742772e704448c5e875048a29a16c5339b06a9ed899dabf8604e9d7c7fb237d3e4b1f4cbeb903c1404b2c37d042d455d7aa8f641388651145daa22bb56dd1c95cd44fadba7337270bde2222dea70c7e4fc4f6956dfa6c11ea68680bd5d40df06957c22baa047e786cee40c0fad5815dd249fd316d3c3cd04d05822183ff71b68cee9c6a86bd91cad82ef9e10828d2b5c1f7703edc197392391e3865a02205c622297c35f5c3271a7502a2d2198f26e3490f1c2914f86f4dc9fd768d139d2cc53637a45ad14b59f40b1bd2e49994cf9de48c478e4b0062d0cf2845e431be3dc490725375c30b3e1c67af8b1e78e90e95ca8e79ae136f3e336543e530d4ef6481648c9ccf1bba62d1cf53ed12bec8419a9ecf3669d6b306a451e5dd05bb0acfb46a5661fe897fbc64f9a3653b65c572cb0962390573425e54e1f4189b5b8de28fbd58461969bffb6bdb7f06336748e472defcb9fadea08a6502c5f732db92e78b862975f9751ae098a179ec404619c7066654846276fb6ee6a442dd41a2d1c257fa1172ea752571596eeb6725d7689b0cdccb38a26e065a2a69bfd1de62fc3edd2e3b38c03809f8952e02c23d51a5f3c4f11831143a82fca565807886efa0b743e86495bd32b4dc6dcf1ffd4268f737d42f8fd60297378def1b08cf3dc55e6c110d7469db374a663df94d20a45647d1a8d4e92056376626bba2a5b48149f1a80901f54c8ff1a89beca107731eb96d3fce147bd27bac06339bc4236585fa2a33a0870ee05c5a7ceab4f3fd9f560821b8acc49bbe4e348cc3a0843c615ae87860f9ccd690f30439ee922d533c8fb8df03f1f8318d6141fd43e1061dcfbe6587679bc5462b3a4f276662da175010e447f6114bf0c84e835fda669d9b41a44b799705518591331b8abcbf21d07aad848727aa0289759662ea36b73411171c83a931e7d12c78e325a53d66088be2a0757f7a7e9214c096baa41be30d960ea8016f965d1cc343eb18b8fb5993a651736c70fe899de5a5f2e96f95196341317131eaadc4b2bbea6cb038f2560e04e9d76698143e087db345f4badcaf4c31b2c0c66c1e03c2411f16295e809bce4587ce1060e4e1182e1e518850f665da178486abd62275f5c8c6a3c705fa3ea7a707ff1ab9c8182cce9d3b6ccd5da9dd49e1c10445e6592f2801715972a93b500f5ada43f70e2b783674b462326d53d60294016f1d60688e9500991ba4df1344e3208e86a711f66afbb001ed55dbc848b71d0b2ba40c5067adef41ce4fb4d40a02c6b779ce34a0679a9b047569df9eb34a6bc62b7716e4f248a2df466e4612364a448e55782c00d48b174793a00a403bffcebe336cfb00a8180e45b19b3ccd5cf9e654c1d8760ca19125cad6879faf9c60f7f4453ec8f89b10c01b285ac8f404ca7708e9cce78a8feb6e58631a535c15efe35cc395753269313deb5ffd500aa21e6f1476ca210f2c035559a91603e62c36dc677ec7a4cd55addb511664beb575c759ed8dd3aa51f5cbcb6ddb44e5054766e4dd5d76cad59c96a9c475c30b56f6fdee3818e5eecb424f7e38e7703e4be1149094cbebf01010b4c6666cfe1f1e5b49114d6eaedb74d46100ac9f4f309336aa691ab8ca5798f55b581a7ec80adfc5d81d153ce450d0ec25ec23de91e039006b5daf3fdab80177088d9f4e640bfcf1efca24a52f790f267fa9e4dc9a5f4c2ff5f8ba05bd13e156ffb5567f0a02e4578c00a2f6397e36f1606691958bf1da58ae9e31ce58edd78242d441458346c170170e8c8b6cd8cb8210b733056f120d051be70ab22ba4b8a708de83fd90706bd7f88068cc4e14174739d7f89f7bd05d90a0b670840d174dc26fee7e02946f978c7daa48d87d4142b2fba0c4b0ab7e21f6a7489bc82ba85d1de0388b96cdaaf31a314e4b7561a4c3434fec9e8f52624788b9ceb4a436e9a10c51659797681bfc8168e2a0f5b0cd084e3f165ec75353f925dfdfbd139124d13dab14c7a2998de83a4e9983c480e284678286b4d7cc71d819b7a9116b134d7ff8fd97459677cd40486b4591964e063037ebbcefd1bbb7d1ff85f139320597f7942708c589abad943f50748f6127b37eed06f1a2ac4ad25bab64973c46f289e5e4e0a234d15a500bdd2f6617fff2f955621d5759ab2521fa1bebdd29f39251cb1424f00d914b71484759aa3c72de2c7943ce50623407d0bc5b96b6c3c5c74ebc2f557f8993cc393d4786f588590a19c8eef83ab505a2440bf88471ef77a165ec538316d92f89af72fc6db03258bfb628488c389ba5fa29b0d2fd9e01e0ea940e04813b3c9bdf5d1455f7ce357ec53605a461ab0ebd9b5e38236dc05168aa8e22b619803cb38608c9c08fcd5d90bdf31aad0918f00c97aec55f1f1bf6fa9f567f1b11570c87d32378c607ffc20749ee8fbf77267eb5c4b3ae54d8f0118d966e16f50e5219edf0ca032b00d36fe81d8a7c6894d3a804ca4ee44ea87b3d59b8c0a8ca3511707aa71aa833b889c41097d3760bc10480c6c19360673ade95f2a7f4605dffbca5bda71213d9d60082596ca1784ace09dc97f097a14e4003aff986bf73690924cf7c36fc38386c49bcfd440e401c95f7150585a691ebe5b8c3d146d19c1bb33980384c63b4130700fd5c407ce7fd0ab61c383196b49ed368625e0d686d211710363c265601b963666a4ff4f1eb37dc89caa86c3cfdc51c7852429613087592dfbda32d32eab5dda6a8ceb9ed311e66ee40e831a7ff61091b9589391b10fad594afcdb79ac9069d6a8158af52a9cf07afd65efa2aac2294bc93f8e0faead1251ecde6c1b145073779f5c25a9eac560b6d196d31e9ffe30acde6f10ceec8277d6c864192a28922e82c4fbe3c3d283b50f9f94cfc8f345fecd9e4e76e17cc63a316aaf88401dbcbbcdc74e408d83c4c1aef8e51758911a9db1f3297e164359f538393784584c6f1c2cf64d7bd059c8a6aabc11a4e92979ccf9880af8729e320cecad86f658173b1420da8b6ca9c33b9631ce4a56a467f9ff030f49fae1b811ced085757a989de1e391feb308a76bc2b7189444e1cd2a1a870272c219eb12140b7561d96e1a97474ca94d15c5c5ef1f0a047d55fe7292b6f27cd1e5a349630b425300dca97b4a46d214b74453f6153ad33714a99e7787db6949f4b6bfcbd572afa444bb5bc0e80a3e0ca3b693ef6af5c8c33cc593509e4b2d788e2a0407d54c5d648109f760baa8fa0686ea4f4278bc1307d791de067f1a84edf16df04bb5839925d71dc6065553c5faed13ec5edd7339a21cc7fbc3256b4cbde5a0b422fdd4aae24cd7f2b78b4227d3b0740125ddcda62fb985dc729d36f7cf0292d9865cfd19bdb267824e6c6402693b92872fd35b4254f9199f2d5f8ae8fe7f040bb3afa336608da9bb77e2055a0828a613116564f16b9a047ff4ac82e21e91971effdefb54040f58b3a451b1de22d24603fdecdb747cc6b933d73856a2d8e76182df87ab53a208021b3ab4c326025296ec72c934b7a31684f514c4377d5839971bdac926abd79ad60eff931d12cfeef405de7f533a4c4fca7e2a9c39d1c431cc18c376c322c39d6e98c1fbfc25980579c8d718bbba417204247756cb3ab35e1a7b015225165d03b20b8a96e8f02c037c621be7a5fe978bc6bf71c87e9f8e397c229a0cefc4258089e3101398e2ec190a4a9ee75e8a7b791ff692b5bbee0543c042eda755a36e93d2af0404cbb9bbcae555ac0a120db851813076946b32a1b7b27304f50e8cad04815abdea1b57af4cbf928f7870512f46a4014d917fb74d31a7bd576b5a9d2aa31e5dcb64c8afd96b0c6778c785a61115b341dc1e1dab672ccab9a22ff9c82102bc124b134c767d64530a461a1ddd21ec5ea68334b4c6354c4c78a58498043d19901c93f5a8c97c0b413f869c813e3f1b7ca439191a20849208df17f38ac89c26bde51672e9e31fd9f69207e381c7a0189ce12b77ee78f77da9c22ce35b0fbb1e1b7f6ebd28e0f1f7b211903b255c2a07a22a9366ff32e5e3c247388d97494253e687a77b078a4245cc6b8d90d4b201eb13da815b401170161e1120eb44c20c85707fb13ab0c175f09203baaaba5c7b0072d82e1e88b9aa28bb300b2fa337e4d6178885c959651fb4a31051772eb0a9740045802836d83c5001e18f6322529d06385c8d8fb95267c232cd9a24128a56af8090fa025b97b16b4492c476e14258799802ae412187e7fab4f98dfe724ec13ba2e972d5fb4bf6816f06b9e9517e6acaa8d689898ebcefdc5f5ede0a75049e429885c916d8c65a132a411d82f1864e98ce20f5eaf83cf3cb9605ccf367078e565a951d6d15c1ca805cd519b33724d0a334d696ef9df1ca8e6a1c8c609afe253f143044a63b811989128cdbb7e6fdf70016a1bdb178cf21d9e9a0c68bc8e4980dd11124e14dcbbb0e5d90e250b397506f84d4d67e81d917e9dff62adba5863510a9e7d67c74631f906b9355e0c018602d0cfc6f170fb5bc278bd618b02e3bc3ab9588500368e89f9bd63d1c403c543033571158190a23f2469ba0c9eded9dccbdfdca12487ebf9528052075efc8811e295f8595c6bb166296c1f09cd6839a94daa90e971974c23e996eb9ef9b8b1f5343965fd38e2cab98b614fe7e2a3b80c50eccf5680840dbed9699b6ca38a7a0a8bc9f64ea91c5b131677aa209a228039b02daab3f13965f69bd853835c5bb880a4b68a5a86ae492251d8ba2f0379058112e4ab70b4ab6d33d17060fa02465d718b65ca826ec6fb78c5bc899295cf6261873a450bbd7d1fd6229b901945154640b55f2e8830dc46ca4b2a16574641853b0ec51b04cc4f67956c1ac0bd985ea60a5509018a5ff5c665bd2a1fccf7b3cea1f03579f62"}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_OIF={0x8, 0x4, r2}, @RTA_GATEWAY={0x14, 0x5, @dev={0xfe, 0x80, [], 0x2b}}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_METRICS={0x1004, 0x8, "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"}]}, 0x206c}}, 0x14) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) read(r1, 0x0, 0x0) 14:51:14 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x8b) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000140)="4aa1a0fccef3bf72241a8d5fb3d5afe565e3f4babd9d8bd6526ff40b11fbd761b02edcd197a9ea31bd34b45358bcee80803ca2c2fcad6e0833840c44efbc161c496abe80263c06a3a3b4d8ebb57eb51fc43fa06493257ca1", 0x58) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000010005, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="a0d22e75e3cf00fe886ca64ab901e2e3", 0x10) 14:51:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x9c, "efe0c9190d507967fcfff3cbd8bc88a9f4cd58c9a4c445cb351dedee7141d87ad7356b1f464b5c672776471d39ac3b9cfe6eb512589ee37204a9b247f4405daac6bf800bbc3d2336cabe472d7e82e7d5baf0020abc33709afdeed320c7b1562083943a92c31475f7457c4436ef77b09774c0b5f9888eb6b5fe2b0f477d06195fc9c055823723164a892e7c7e145ae83479a790c55a091315dc7b2fae"}, &(0x7f0000000040)=0xc0) r6 = gettid() setsockopt$inet_mreqsrc(r5, 0x0, 0x80000000000002d, 0x0, 0x10) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) fcntl$setstatus(r5, 0x4, 0x42803) r7 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:51:14 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x150, r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x548, 0x298, 0x0, 0x160, 0x298, 0x298, 0x478, 0x478, 0x478, 0x478, 0x478, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x6, 0x7, 0x1, [0x8, 0x6, 0xf4, 0xff, 0x0, 0x2, 0x1000, 0x9, 0x0, 0xf307, 0x3249d55, 0x8, 0xd593, 0x5, 0x23, 0x5], 0x3}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x7}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x3ff, 0x5, 0x2}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x10000, 0x0, 0x1, [0x800, 0x80, 0x1, 0x7d, 0x8, 0x5564, 0x7, 0x9, 0x1, 0xc61, 0x66, 0x40, 0x101, 0x3ff, 0x7, 0xde60], 0xd}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x80000001}}}, {{@ipv6={@remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xff000000, 0xffffff00, 0x0, 0xffffff00], '\x00', 'bridge_slave_0\x00', {}, {0xff}, 0x3b, 0x8, 0x1, 0x20}, 0x0, 0x1a0, 0x1e0, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x28, 0x5, 0x1, [0x8, 0x5, 0xfffffffffffffffc, 0x10000, 0x5, 0x1, 0x7c3, 0x100, 0x4, 0xfffffffffffffff7, 0x1000, 0x4b, 0xc3, 0x2, 0x6, 0xffffffff], 0x10}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0xbd, 0xffffffff, 0x8, 0xff, 0x9, @rand_addr="1689b895d3bf3e24d32ed24790654b25", @rand_addr="0317603dc6f54647de6cb8360763503d", @dev={0xfe, 0x80, [], 0x20}, [0xff, 0xff000000, 0xff, 0xff000000], [0xff, 0xff, 0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xff000000, 0xff0000ff], 0x800}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x3ff, 0xfffffffffffffe00, 0x3, 0x4, 0x1f, 0x9, 0x9, 0x8]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000880)={{0x3, 0x3, 0x7ff, 0x2, 0x401000000000}, 0xffffffffffffffbf, 0x5, 0x100}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x38, 0x0, &(0x7f0000000080)=[@request_death={0x400c630e, 0x0, 0x1}, @free_buffer={0x40086303, r2}, @enter_looper, @release={0x40046306, 0x2}, @free_buffer={0x40086303, r3}, @register_looper], 0xad, 0x0, &(0x7f0000000180)="a6c9aee8623b56c40377a955436a7917e483440fe3e175fe595b4cabbbdf6d9f6229a6e7d9500b4c4e1099b87ceaa561f006d2c406ebf2fe4e74d6cd160c87c76663daafb98b47f0bf568ad6c17b335183c497531c8e3f458f79c0e2956af33b33983d49d0a36b2a33baa119ae67d878ca3f5dd40e6842b4332a67bf556fbb0a6f33cfbcf63367c5021860dc843f94c8e4098b2681f27a9f2b5c9828a1cf500834f8a38031ec44178af60bc7b3"}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) tkill(r2, 0x16) ptrace$peekuser(0x3, r2, 0xdc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x1080024) ptrace$cont(0x18, r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x20400, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000001c0)=0x3d1) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:14 executing program 3: r0 = socket$inet(0x2, 0x803, 0x10000004) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000040)={0xe1e, 0xf5, "fc36c0b4bb4647edd193ef273a89c030d2badfdca31e3a241c661da1203cbf6ef3b5ab25d0bd1159f52d60283db5f6300a52feb5f3094a5bcf81e04c765887896e52dad1ca73a5eb217540fb325f47f2519784ca4534b138b5ab7b213475752aae2008b85e2d4408990d15ad440a2502040830594f124ef251b39d347ad68f1775f47440f0c8f89b0a9835dba081a71bc2148fbc39779b6d565124be41173473a0cea02ff5aaf91dc434714e8e01c5e8e562f0f734407564b7da95e39885b2d17330810196aa9569fca822fb109fdd9713c06b60cd616b3fc62738e104b8a9e427bfe4c0ec63c0a3f7801d1a0c9f95f8a03a5927a0"}) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setuid(r2) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0x581c0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000880)={&(0x7f0000000800)='./file0\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000780)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000080)="998d15dca7aefeb5e744c537e1598df294ff0d948415f9843d47b0a1b1c7f65e50090456d6c59480f67374c2bfef155f1572d76364c73c7fd3796e35dc7f52f87a5a9264aa90059fd5", 0x49}, {&(0x7f0000000100)="b14be59e275b0544166905caa5d765e8f167802d3f9650176f86f9e04abb3587a90c129553865142fc37f199fe3772a3c26c3a0267f6e98661d3903f2bd0", 0x3e}], 0x2, &(0x7f00000003c0)=[@rights={0x30, 0x1, 0x1, [r3, r3, r3, r3, r3, r2, r0]}], 0x30, 0x4000084}, {&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000480)="2852006bc5ac843299fc7f3a3fcf583547ff1916f1c81f9397d751722066fbe74f92727f5d229eebd426d831d67e2868aaac1bcb4f34bee5fcaf2bd024f4d44947655930f9223d3eeefee4db8c0df5d1b88d43c002786b0f0fdd7226601e0e84239f510c4a771f43e00dc891ed281f7ee8be5bde27a138396c18e9b4bef14e5c5167095b2daafbedb78824e95610f4c823297a9a1c08bd49a76e055febf5550ba02c64359d667b54bcf78a021d6b3e0f45b58ac557604ff27c55536b634a8eb9b1159ae0ff36ae8d075589966103836f7608c48ab5577d895df00447406610ab90988b1e56e782ffbabd620b47a879052ca5a0", 0xf3}, {&(0x7f0000000580)="e37dc7256b0d01ace72016a8d9ab81d3d0653616e1238d2bc4b4d85012e52bb21045d5907d9c554c6fed2ee839723e918dd5cd246bf3d1b595d54d8f3ba4f766b0f92c7ee74eeb6937aa8d2c3974da901098873ab326dd7bdc7361572259a7324d12eaac219f872c812cafddaef865096f", 0x71}, {&(0x7f0000000600)="eaeb02a5fb100fe6488c52dd878cb3a02c181586ddd063f359d557c6b016d14d15a4004709e0fba284897a3273dd6a757411a2695a8d56380522491bbea58e6da6e7b978e8ea0aaec1e84b97eab99c6d983bc914ca8e19490b618aebe14665f018125a78a9a32c8879ffa83bb58106758a6515b4fcfec9086c6f1abaf75382a72eb5932604380795dda1875cb127d720a55372c8d6b99b7dbc106e91512d38fdad151913423ba767ebd6e3736ccf9da8b9a38fc82e2cabc1d674b9bbf13c15ac8254ab3bf422165c47ecb4c8e8925d43887be72411c745b32616dedfc5d9bc178483962ee8ccc3cd4d3fe3d48860", 0xee}], 0x3, &(0x7f0000000740)=[@rights={0x20, 0x1, 0x1, [r0, r0, r3]}], 0x20, 0x40}], 0x2, 0x20040810) 14:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/igmp\x00') ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000003c0)=""/166) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0x783d6d07a65872a0}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x84}, 0x0) read(r1, 0x0, 0x0) 14:51:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:17 executing program 3: socket(0x8, 0x6, 0x7982) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/133) 14:51:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(r1, &(0x7f00000003c0), 0x100000d, &(0x7f0000000400)) ptrace$cont(0x1f, r1, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180)="150822eaa425c76d20fdff21234825929bfaaf889ec89b3de7a6b375c607727c9936d22f4fa98659fb927b056500fe2b124a59a17bef2fb2e9cc2dd2d07570291875e4858f1cdc2235d78fa5af0a28cd93f8227d7d71d3bf9a2d2ea9787b9ca15b8f2a1747a155d8fb8e4d74cefba0d7dbce160eb1f7184d20ada31f863f9d", 0x7f, 0x0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "e0b1f0c4bfee06f1"}) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000380)={0x15, 0xf5, &(0x7f0000000280)="ae7b16ea97ff267b3653a37fe44e4d9cbf2c316c6c04a50e421f1de67f7a942c7570a181acbffbb4394e29d7addcf5d2bae1a8e2294f66dbad4e3d7788dfb751acc28c9251079371ee5fd5fc9d42b2815d87e480d4b51b43ea6adbcd9353b4d076f046edb2b179c47320fb3abb77229d8e62575a357938cd62d197fd870b04f6544f24396ad4055f6dfe70da4aadce0df53835a81ad7b6db12170609a1badefcaffde956425d6472917d09da8956fdf7c11ed22bf38612417c264215c4188077477d23bb1420852322dada9bed670930c400b9cc8d3f858e5ef13b2f4ef3338f654bb0e0d3a12ad631d971e35db96f537bfc21048d"}) nanosleep(0x0, &(0x7f0000000140)) 14:51:17 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x150, r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x548, 0x298, 0x0, 0x160, 0x298, 0x298, 0x478, 0x478, 0x478, 0x478, 0x478, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x6, 0x7, 0x1, [0x8, 0x6, 0xf4, 0xff, 0x0, 0x2, 0x1000, 0x9, 0x0, 0xf307, 0x3249d55, 0x8, 0xd593, 0x5, 0x23, 0x5], 0x3}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x7}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x3ff, 0x5, 0x2}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x10000, 0x0, 0x1, [0x800, 0x80, 0x1, 0x7d, 0x8, 0x5564, 0x7, 0x9, 0x1, 0xc61, 0x66, 0x40, 0x101, 0x3ff, 0x7, 0xde60], 0xd}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x80000001}}}, {{@ipv6={@remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xff000000, 0xffffff00, 0x0, 0xffffff00], '\x00', 'bridge_slave_0\x00', {}, {0xff}, 0x3b, 0x8, 0x1, 0x20}, 0x0, 0x1a0, 0x1e0, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x28, 0x5, 0x1, [0x8, 0x5, 0xfffffffffffffffc, 0x10000, 0x5, 0x1, 0x7c3, 0x100, 0x4, 0xfffffffffffffff7, 0x1000, 0x4b, 0xc3, 0x2, 0x6, 0xffffffff], 0x10}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0xbd, 0xffffffff, 0x8, 0xff, 0x9, @rand_addr="1689b895d3bf3e24d32ed24790654b25", @rand_addr="0317603dc6f54647de6cb8360763503d", @dev={0xfe, 0x80, [], 0x20}, [0xff, 0xff000000, 0xff, 0xff000000], [0xff, 0xff, 0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xff000000, 0xff0000ff], 0x800}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x3ff, 0xfffffffffffffe00, 0x3, 0x4, 0x1f, 0x9, 0x9, 0x8]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000880)={{0x3, 0x3, 0x7ff, 0x2, 0x401000000000}, 0xffffffffffffffbf, 0x5, 0x100}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x38, 0x0, &(0x7f0000000080)=[@request_death={0x400c630e, 0x0, 0x1}, @free_buffer={0x40086303, r2}, @enter_looper, @release={0x40046306, 0x2}, @free_buffer={0x40086303, r3}, @register_looper], 0xad, 0x0, &(0x7f0000000180)="a6c9aee8623b56c40377a955436a7917e483440fe3e175fe595b4cabbbdf6d9f6229a6e7d9500b4c4e1099b87ceaa561f006d2c406ebf2fe4e74d6cd160c87c76663daafb98b47f0bf568ad6c17b335183c497531c8e3f458f79c0e2956af33b33983d49d0a36b2a33baa119ae67d878ca3f5dd40e6842b4332a67bf556fbb0a6f33cfbcf63367c5021860dc843f94c8e4098b2681f27a9f2b5c9828a1cf500834f8a38031ec44178af60bc7b3"}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) read(r1, 0x0, 0x0) 14:51:17 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) getpid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = syz_open_pts(0xffffffffffffffff, 0x400400) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:51:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$setopts(0x4200, r3, 0x0, 0x43) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) geteuid() ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000080)=""/174) read(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') 14:51:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") ioctl(r0, 0xfff, &(0x7f00000003c0)="f2bd9ee665640a38af4b81ed44f2a9fda64c7d3873d957b956b91937efdb7fa1dabb9c6d6026bb8667972427c3bc3076fc8442a480101cfd2abf7bc69a5e39cf32e44cee3a520f4ac2d1098ba780f1343b425b4b7f6ed1e89b58ebcc184e5567cb320e3d86201c54ef159aa13c183bf1054f392767152758b6b686f7e7a71f43f3f960e33b787cee67fe897043d8481915b26503c3a10839d5ebbd62e0a58e5bd20bacfd5d6fd37cfeaf460bb711be6e80381d765f9c9030801a1a9b767d29772fee4a439060e232b10da83c6a1b39d82d088fb2f72fa2e5edbe4b0716e4149d7149dbd4f61f1a66ad3dcf8dbdde6eb6bebc060d4455b67eadfa263dc1f9cd349fd2905cb0637a0571cb3db7ccbc630dc1b647a7315edfd5799f7244014cdc598afa1c1f497586f898bd00dcc2b6d1d97162a35b624f4154c96992a986637f2689bc1d3bc045cb45f3331054b530e8e70d717dbea831b870be1e14880f7ee7220a607f906ec878fe369b03781f9f354e487cabb03e6a0d16a6e010b482f4c5ef1048a60bd77fa4284dbbf459318eb47e6164e5b47de7c27ee53e6c4aea447e166e69948b7ed2f5738a8a92d241ba6a83bb30c43c674d23b7e55192f41c06badbe6bfcc57c3d92be9a91818ccdf1e97666d4440470bc8d5468207a24e9c0b0df187ba823e12c85513f357d4968774c7471ccde360b8a88b6b9bafdf9f91be721026334396aba1edc3b0617a14fa45aba772a1a9fb993cca08b4fb5c625630f6c67f6523a5ac888d3f476334c3751f7f24ea8e5968e182bbd723f0fd4c3e0f06cd4decd2bdbebba92567146e3f9c046565df5c2e8e514a30ca8259fbe3fa2753dba5ac57e322b36967bc3f0c587bb87b8d6e8799f369c581cfb84fd3f2539e411009e4ea0cd7f9f075aecb07d371b36ac17352ed261bf37ccee8c9818eb86b5ee663ae5220068d318550efc914cadc78ba59c9b514f950bb90cc7657aa20972135b6c96e4a5c84a213cd80f3cf0c58f7bf2a1fe7336cea32e1a0300fff73fe628b5fce277cc088b63d450b77e627e52522a3ecbd46df1a012affb1bab53c15cf9953c9ca40d08c25891be2ba97b0502cf34843aaa2323cd26dddcafcf09224bddb96bde43a5c7b6f7c155d37c77d8f0823ce0e181bd44e6d7afd926b4ba789bcf16dc6634f88fce86815f37ebb2badc5c58a54f91612743a57208d512f386939043870b9def1cb50a296bf10c7a05e351491ec5389420288e3072e830da5581106878aa7e268f0be198cb92c96a92577b372ad3f4d5b184ebade40748e37f1d9f37e908ead6ce7386f02f81d36bfa0526b57e16cfb51befdf0a36577d992b1fe831bd95923dc724ff12ccfee764a55e66ab2617aacb56a9a48f3dd3575c3d2470808d02abeb311127f9c9489408e277dc3ef4582a56482079c7bb256622aa6fc938c38773c19d58d8bb59183fc70a6998bca1705328df4440adbaed7d79d6b2b12b3159a6d7c5e257c85f596dc0f298a2b20d604f00231c2f283b8abd4d28b818fdd514d2ae3296261d2d228f2bf6fd0d9be51261cf813688317f4930f799ebeecf9ceeaa5b8ff38eab99ba24c75e411aba6e26b521abcd3049df22267f79625b47ab491ff11d041d0463cf1f82c247cfc94e0f3896424c8e10a8a056ba5b0f3c59f456afe08053eb5ce4c8010929c56b850ac1fdff89cb1bac8fddc185e127cf717afc58eaebb26b92fb0bef3910d3f6d0bb4ccc3e95d41074100c142158b65f04f9d6d51a6a5df4813fbb1a6282e94bb5af5f746b12fe0fb481e2241abec0ee171426588329607578b45c6213ea360565c424c718cd46659020c3ba49491dc4f55386162b63008118bce7ee42f952b55329b490757ae3fc5ad94f50ada71b5eaf94753c479b96e07fdfa9ed2b9f7ae247b9a972d45e45461128d8864088f0924a28991f7a81d9d8366d28c435fa592062fa3701de18b6c15b4b58b347033c0a7698b1cc7cd8a38e961d5b99ff700b9f4c392cf654e7f4b3f63b1879981e915eac3f7307b854c8cddd5884531186b757d19995c7c72425d5f431f7cb87acba08f29098b11ab483e4879d9c47d7793270de36b380791379e2de8b2bd634ba314c6f8b29735b4a777cec06e966b678d3fd89d8feac96af460be898889e8970222124ce9a2632de99fe2f46655e2e2fd5865c2de3eb7473086abbc031f58d33d277c2fb66628e3dcc69229f08385f97afb8fb1cfe516cc5178fbeec04342b6769d33265d59fc196a2edc5a36d583325835a42f7becb7478056eaba545cc978b68a3b5cf3d6b102d3700af39589f80ba11ad33ba8bb1fecec2878323da929af8ab8461cca11ed7b0707f20b4b919a5efa5ee07e6d7b1ff98f7cbba10da98b2b788f964610bdb38fb0e01d128ba4460852c2d43bea13288fedd0a4d16897bfd0d6576f4b033e147baa2c16fae56cf29d8c774772945ba6cd7f4ddb3a9b40bc149c48a1c2746b4ad8d308e56adaabea88c8a0a8a7ec3cfc597c898159c6d93c1b5a52de1d078df3cfa9a92e0b09991b84eebb72bf6bc99a00dfa468e0d07eb3f45ef47014886ded726eeab55b7af7b06612ab3230fb794f8525e30893ea3298115f6a4b2d1f218bbcac9a8cf6a0676c704a31f8281ea40b2bf96676fa7d7881704039a7e794041f4d4ed8e13080769b6dd90ce77da8646385682d73172e3a1e89e8f16f0c9d0a724ff4fdb346b022d8bfdae0ebe165d2689cbacdb48701556c0c13e45728d232f5d968977ab640e06383da9c0b31de3d0398e412f3ab9af0acd51176655ecde1bc452c7137775eacf66563dd8712bc2020a0e8c0e1cc851adc255e34e0d28f5c28300669afb1f43b37bcce900c3492dab9ca23126b97f1732dd49db263a0d767c148e6595e099ff8f1a890d76b78798400362c08ec4e88c213e7257ee47b4b7d74e33e271e41a54ef5471b6cd8db4d90fe25119cd36819de43547ad9a3e5c8302ef7fcf3a47629559a26503807da17e98c7f1d6b24148088fe6f925d7ee2cb81d1f4cbdc5add4f5f5b7fc8a5fc85254b4c50d4fa95e54fd949d894553b9de4d1483f4cfb56639ab434988577a23ff1b4d7c4c8efec738af2d84f5d0d07493b61ebd3ca9627eb5c8587c542b813d315897a752f5351ce120a58190d16f9fe078f40d609ef05893592fc4df0e5b20d19eccda96da5a37421875b801ea9fa5123a99b28a7dacc2c5d2079d7843eb34e4dae55b8acc20abc5a8067af4c65d71df2456a6aaa4125f73b387c7f9672ee4db300f7af198b2bc6a05ec8c8ffff236fb78e00ab634202d2ba7a60a05e6cf079d6f14bf4301a61ba8261629290bd2e4c469868d12df706ad1403660bf423818f21c489aa807d4d6a4f6670f4782f550f670bb835284b772dad9b0ded2b041ce9ab6682b19933bc2b5b0254ba7438ba84f212beba3a8a5510dc003f5c83c686371733566e22548f419633c59303d0a4c2617c71845e54e68cdaf7632381553625ed468de4394190a564ddf5c7ffe99fa8d834d7c94e1184d244ad773226f593a2636a14a9037c0634c3531ce53f60f250188c3cc2a621ec5496f94736610a8b5f238c4556f55c62cd81ca2d8cbcdc6685814388be4f26784b9cbe03414c5796b55af5dd4e7c9eecbfe8e80e8df6fbd0bb2f6f4624205002897397c32ba68612df90d72ee86b440f88ed97a0bed43e3e7fd5ff22515de0cb56f6b91e30239cf2c12700628be4988ef72141d804be58c359f7e20d7004df87ec62410e01cce4a7cf936741e43d159afff0c183336b0f8067672049c0d8b7756179514a6f264c140815f138cf560ef36fee1f54ba3527ab4e67452b5362c6cab996305915cb0babbcabedfc8eef82696615d967f680ff3701a7bf3b59c0931ee004bf5dbe6dfb6ec5f32485acc3e4f6d4ab8e860b8761927873aca960a45ae0a1e8f7eca25ce2a0e305ef5105b2939576476f49a4446853c6c10f5f10ec1d48be52098f6f44d0af7b0ffbb8b711a1f58a55f5d8115746569d449bcce63d82272152e435ff72a809eaa8fd18b4c9c4c52311cf17e2d5a0d836882c00d6c337706ca8666f25fd888d8c2e2bb7ce13689c26d65d696a95fab9e506916a0ccc098fca309ec06e76aca57759ee9126fb30a6284a2b090e01ef545e5d9412a4273fe8547a5061e19f5c895659b2147adb3a71f7c3dbe3da2d55995ba07dc265c75cbc0772542b49deb7b6cc12f1f0acd1af311a1f0725d244211b12c8632224da66b0170223c692fa9de9e3672970d48d7dbe7ae35879d1f7288061d8b1dfbf3619f4d2d4ebea0ad20d98aaacca1accb5339b76d5ae8bef7301a401607673af599820706eaa93cbf97a8e410c4ff499527dc2ac9c48d18e58e47887b0e7c407c896733a38cc27fe06ebe8ba085844d06244b7ea756ec9755f64f92177e4bfbfd5b5185c1d580579ec6000fcc3ce82f5332505f236d6f32b01640d0ecfb6ea07f58cb339e4d99fb6c22baf14dbe4e0e6abb8c877b23f2bb66a4767d4e79f12b277fdba19bf0e57b09414cee4368c7d7ee936c7d5ec1a0f3620dedc5f557b04725aa79067b1e10b06772016c05b0208a7fd5554de484b58e9a1a110adaf1f61f58b589b945b2d09f1b6ebf0ae7a09485f3a7466a1d8855632a27a055103b0ea488b02de38cb2dc89f1d0b319552108136ce2988e3f229a620317d5c00efd71d7c937fec32a72fc457fb1ebe50ee5c056332c3ff3649d5a013cb317b350047a9b52d705dc76bf9063f8ac7a96cac359387ebbf6a1ec9bfd8af5f99645b66b2b9e92a42e59fe2611126570048fe10c8ea71536a2c60cc67fc49e13f26c10b23df6f137be458fcc64537fcb0df1d09886efba8eb16092fbcebf7fc18c9f3b0a7ca1e69d2da1b5ce83e9e5f74310fd10053db763d21cce8d7f02c506d4b5710366340b659a3703c5c3f0cbead6b0a8a0d4a18daf6cd66c51a4ba10031051c52c50fd5b08d20857c09b9cf9547186a9c41465c253180e5c0653b0be00b4a4e428cae6f9f22c9e0f23a67f68f2bd15f03182ac583fdf9a113ae08f6f4b666d113157548928a31fb381d7384d8e84a6ef1e083ee2bc49a0c3acc010978163086b31081dfcae3da025910679bb1b414e35f701b3632ecea401fe4cbfd670b28821e8bf5caa0e0913f0ab4caaabcf8431025817e6e1dc5b9bb4e6d518428fb01a9748478430a74da9a0a5f32f6c37081331100bc31ecd62881a0cd549e1c75389005cd9037911b264fd656baf2e3e4d3d24cf4772d6220bd4f89265d9e035995a9f491c028918f993e24ee50dd8d506a0e26932c9666bb4cda462f884070ccbb3ac174143fa48e30b24064d10ecdaf46e00032acba8e7905d3c4a8c02416fc1bff09aef3be5ae04a40f41715d020aeef80dac00a97a667f8b5fa017087d46b8a27da088a856c1464ab821fb480160b77c2d41cbc739ee768794690061425e896f98e53d50e47c759f53a43bdb8f568c5ab90fc70bb533084b287b0430916b706189349b9a7381024b66ee884e80998a17b929fc1c3f429c38468b0d5fc2818f833e743fe12ee0af861ea12c44ca2e74bf00679e8ab0709aa2470ab73fd273fa5817abab5e9a24a9d937ba70cdf66c6e1e4c699557bf6fc3aef0fae051a8b47403a8405dda17048c09fb09a4db49e4c57a671de021393bdef65a52137321db312763105023f124b1349a08c6784f150eac5c32f70bc2bbb975f6e2c5ccd2696a3f688cb51158d689462bc02462098480ced005c8a6afb7bac3317e544663e6b06") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', &(0x7f0000000040)=""/192, 0xc0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) read(r1, 0x0, 0x0) 14:51:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:20 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x2000004206, r0, 0x9, 0xffffffffffffffff) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:20 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) clock_adjtime(0x7, &(0x7f00000000c0)={0x0, 0xff, 0x1000, 0x7, 0x1, 0x3, 0x7, 0x5, 0x4, 0x2, 0x2e2, 0x2, 0x7, 0x1, 0x1, 0x4, 0x4, 0x1, 0xb8d, 0x1f, 0x81c5, 0x5, 0xb9a, 0x9, 0x3ff, 0x3}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x3, 0x2, 0x81}, 0xc) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="08010409c10000006b0300000000000019000000faffffff00000000000000003cdcb9d7b557455ac79b41aea1865644ef81676db6feb9eed4c93c44dac77b4796958a8e98570ff5a051f63a951e3cd2991278c32d46ed30791979868c00e839f375f50b2de0257d084c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000490000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000001c6b2c45a6256093a60e99145967085f89cb958b249b53adf328b647a527bf0585ed2b04b5d60a18543b9ee7c5b41bbe9ab8a130"], 0x36a) r4 = fcntl$getown(r2, 0x9) getpid() sched_getaffinity(r4, 0x8, &(0x7f00000002c0)) 14:51:20 executing program 2: socket(0x8, 0x6, 0x7982) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/133) 14:51:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000000)=""/117) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0xffffffffffff0001, 0x4, 0xa6, 0x80, 0x4, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000800)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000f80)={{{@in6=@dev, @in=@multicast1}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000940)=0xe8) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ppp\x00', 0x402, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/create\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x8c\xbd\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf%l\x05-ZU\xeb\x83P\x06\x1a\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5\xd1bD\x8b\x81\x02\x89\xc3\x8b\xbf\xd4\x1b\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\x91 \xe1\xcbV\xfd\xaa\x19\xd3\x14\xad\xea=\x7f\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&', 0x0) r4 = dup3(r1, r2, 0x0) write$FUSE_INIT(r4, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r2, r3, 0x0, 0x20020102000007) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={'L-', 0x80000000}, 0x28, 0x0) ftruncate(r3, 0xb269) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={0x0}, 0x10) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/self/attr/current\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/uinput\x00', 0x802, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/uhid\x00', 0x802, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000c00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000c80)={0x40}, 0x8) openat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x210000, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/rtc0\x00', 0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000d40)) getuid() 14:51:20 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000180)=""/254, 0xfe) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4200, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @rand_addr=0xa89b}, {0x2, 0x4e23, @local}, 0x40, 0x0, 0x0, 0x0, 0x9, &(0x7f00000002c0)='hsr0\x00', 0x6, 0x100000000, 0xa7fc}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x3e, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) finit_module(r2, &(0x7f0000000280)='\x00', 0x3) clock_gettime(0x0, &(0x7f0000000040)) getpeername(r0, &(0x7f0000000440)=@nl=@proc, &(0x7f00000004c0)=0x80) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x5}}, 0x18) nanosleep(0x0, &(0x7f0000000140)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0x50, &(0x7f0000000380)}, 0x10) 14:51:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") flistxattr(r0, &(0x7f0000000140)=""/144, 0x90) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/46) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x68, r3, 0x300, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x20, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x20048004) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000200)=""/4, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x2a8, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc3b5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff801}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1c8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x400, @remote, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xab6c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xce}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff7ea4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xeba4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9f}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x400c080}, 0x800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x3f, r2, 0x4, 0x80) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000240)="17285e9a3afee52a9a75d7529572b08b1f04d09f3e92da6577fbf93e00328178de90639b9941b22b7bde0b3ec93829cb3261da8e7022534e323a914343264e14acafc8fa751ce9da3f393dc60c1bbdfad53ab290631ef09e2f29caf81643b37172e08d05ed740cf1c17ce91f8f46826c5ddb84b20c5cf7a5410c281c2a33a05219b123843c63ea6cccd10d45512f0f891e3e39eee2e910c159092ea3d15db854fd9967665568aa7cd837d551cc1d") ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:23 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:23 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x9, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:23 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x6) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) read(r1, 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000040)=""/38) 14:51:23 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000240)="32cf58c31135195ad6d5bd08364cbd7ba1a28f71150410959bb504893a5621317127308cefe372a3a705cd6871eca6b171aa0158c823b9e7ff99f3945bac2c1bf3873bdaf0a58b2a123dcffdf6fd16736dfc0eb0197a4674b34615bbb421c85c0c01426c69e8a68010594d162268d1b3b1a934356509f57381f13fdb86c6486cf4260c42ae1c4ff40688b918d522c67694f0120f7e9df930a0460ef200") ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000080)) nanosleep(0x0, &(0x7f0000000140)) 14:51:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) 14:51:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x600200, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000040)=""/27) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) 14:51:23 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100008) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) read(r1, 0x0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x12) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9c0c0000280020062abd7000fedbdf2500000000", @ANYRES32=r3, @ANYBLOB="03000500e7fffffffbfff7ff0800010063627100100c02000404060004000000010000007e0a00000200000020000000ffff0000020000000500000003000000000000000600000009000000ffffff7fc18b60321f00000009000000840000000104000000000000030000000800000067000000090000000800000002000000ef0f00000200000001000000030000000105000007000000649d0000f9ffffff01000080010000000500000001000000010000000300000004000000030000003b0000000500000057b00000030000000800000007000000e8e90000ff07000005000000010000000300000000000000010000003c000000ffff00000700000000000000060000000200000009000000ff010000600000004f09000001000000370000000600000009000000ffffff7fc600000004000000010000000800000000010000090000003f00000001000080ff01000000000100ffffff7f0100000003000000030000003a0100002d03000005000000190a000004000000010000001000000007000000ff000000147600000300000005000000417c00000100000080000000a46e00000700000003000000ff0100000700000001000000001000000080000004000000020000000000000000000000ff03000040a3d579d30000000900000000000080090000000700000001000000ffffffff0800000007000000000000009a4d000001010000010000000300000009000000ff7f000000000100050000000300000040000000ff010000998400003f4e000040000000cd000000010000000000000004d3000005000000090000000000000007000000050000009900000000800000020000000100000000000000060000000100000004000000940c000009000000020000000400000004000000070000006b0c000007000000f7ffffff5a06000008000000930b000008000000ff030000ff7f00000000000000000000030000000002000003000000ff000000ff0300000000000005000000030000008b0c0000080000000800000004000000010000000104000003000000f100000000800000050000000100000008000000080000007f0000000100000066020000b90000000800000005000000070000009400000004000000540000001f00000004000000810000000500000002000000f7ffffff00800000090000000800000003000000810000000800000005000000060000000800000001010000ff7f000062ed000000000000ff0000000200000002000000b8c800000200000003000000ffff0000000000000100000000080000eb000000ffffffff00000080fcffffff470f00000900000009000000020000006b010000faffffff00040000ffffff7f01000000ffffff7f01000000000000002000000001000000080000000000000003000000018000007fffffff07000000040000000900000004040600070000000400000008000000fe68000002000000570d00000000000004000000010001000800000001800000dfcd0000eb00000000100000ffffff7f010001000200000002000000ff070000c0ffffff00000000400000001ba40000a10b00000100000005000000000000000100008007000000430e000003000000000000000200000000810000ffffff7f00000000ffffff7f01000000020000000900000008000000030000000500000001000000050000000000008001000000ab0b000001040000040000007f000000720000007f000000ff00000004000000000000009a4900000800000006000000e304000006000000000000800100000006000000020000000100008060ffffff00040000d9f2ffff01000000ff0300009d00000031930000090000000200000002000000ad000000090000000500000008000000cb730000f7ffffffac080000090000000700000081000000000000000000000020000000060001000100000000000000040000000100000008000000000000000080000001000000ff0000001f00000004000000020000000000008000000000010000003c0000000200000004000000ff070000000000006f700000edf0ffff04000000060000000500000004000000080000000800000003000000ffff0000aaae8a75040000003f000000f8ffffff010000000700000000040000040000000500000007000000050000000100000006000000ff030000080000000900000008000000b7000000000000000600000060de0000200000000400000000000100070000007fffffff7f0000001f000000d3c500002a02000000080000030000000300000008000000ffff0000810000005d00000001010000ead2000008000000c00d000001040000000200000900000002000000ffffffffff030000f032000009000000000000000f0d000002000000b3860000030000000300000063770000ffffffff000001000200000004000000020000000700000000000000020000000500000000000000060000008100000006000000090000000001000001010000020000007f00000007000000080000000000000002000000040000000400000081000000ff0f0000ffff000080000000030000000800000002000000440000000400000007000000bc000000050000000600000003000000050000007f000000ff03000001040000200000000400000002000000010100004500000005000000040000000800000007000000ff030000ff030000d00800006300000001040000ff000000050000000600000006000000060000000800000081000000810000000300000003000000ff0f0000060000001f000000080000000800000000000000d29d000002000000080000000800000004000000fffffeff07000000ffff0000040406000700000002000000010100000900000002000000010000805b0000002f954f6d010000000400000003000000010001000000007c020000000104000099710000ffffffff000800000900000005000000050000003b0200000700000008000000000800000100008071ee000058d7ffff8000000000000020030000000700000007000000ffff00000300000060000000ff070000b99600001ca900004400000000800000ffffffffd5ffffff090000000300000009000000050000000100008001800000070000000100000005000000ffffff7f0900000000800000090000000500000009000000000000000200000000800000020000000200000001000000ffff0000ff000000010100000000010040000000090000006e000000fbffffffffffff7f0004000000020000d9040000f6ec0000ffffffff050000000000000000000080990000000700000005000000ac26000001000000200000000000000009000000010001008100000001000000010000000900000000100000ff000000008000004400000002000000000000000200000001000000020000000100000008000000040000000500000008000000008000000600000003000000060000002000000093e5687d07000000f9ffffff40000000ffffffff0002000004000000880c000007000000050000000900000003000000ffffffff00000000fcea0000030000000100010004000000040000000300000002000000010400003f00000008000000595d0000040000000600000000000000c07a2c00040000000800000001000000070000006f000000010000002a000000070000002aaba52f0600000020000000ff0700000400000001000000e90a0000e3030000780300005c0500000700000005000000000000800100000005000000000200000700000004000000010001000600000009000000010000000400000005000000997700000080000005000000000000000400000001ffffff0000000000080000010000000600000008000000020000000500000081ffffff01000000ff7fffff00080000000000005d1d0000c406000000000000980700005f000000a3000000cb0f0000ff01000000000000000000004effffff0100000068c00000240000000100000001010000810000000600000005000000ffffffff07000000000000000700000008000000ff030000ffffff7f6700000006000000090000000400000000040000040000000200000002000000ff000000eacc2021040000000200000046000000e98d0000f8ffffff1f00000002000000060000000900000000000000ff7f0000030000000800000000000000e2d700002f73000080000000040000008ef5ffff07000000d4e0fc25020000000000000005000000dc000000010001006c0e0000c605000008000500070300000800010061746d005000020018000300306955697da5f5ff902fd75925ee5327e300000024000300ef4890cd15c0981d7dc40d98e1265cfe0b07eab7389e1f5487a9e1aac9000000080004000f00ffff08000400ffff0600"], 0xc9c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 14:51:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000200040000008004000096f30aff83268f56d3e180020c00400010000002000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ac1414bbffffffffffffffffffffffffaaaaaaaaaabb00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ff000000ff000000000000000000000008000101007e007f0009000962637368300000000000000000000000767863616e310000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa2000000000000000000000ac1e0001e00000010000000000000000ac1414aae000000200000000000000ff00000000000000000000000000000000000000000000000000ff00ffff000000000000000000000000000000000000000000000000000000000000000000000000ffffffffff000000000000000000000ffffffe0ea300010008000576657468300000000000000000000000726f736530000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaaaa000000000000000000003fdc0e69503f00000000000000000000ffffffff7f0000010100000000000000ac1414aaac14142a000000ffff000000ffffffffffff000000000000000000000000000000000000ff00ffffffff00000000000000000000ffffffffffff00000000000000000000000000000000000000ffff00ffff0000000000000000000002000001000087a7000400027465616d5f736c6176655f31000000006772657461703000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000f00018010000000000000000000000000000000000000000000000000000280041554449540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_destroy(r4) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) 14:51:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0xfffffffffffffd65) 14:51:26 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x80002, 0x7c) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:26 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$getenv(0x4201, r0, 0x5, &(0x7f0000000080)) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_getattr(r0, &(0x7f0000000340), 0x30, 0x0) fcntl$lock(r1, 0x27, &(0x7f0000000000)={0x3, 0x3, 0x8, 0x4, r0}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) sendto(r1, &(0x7f00000001c0)="6819aa0ae8df62baff48a48bc3a55c934bb7beb332e51059bc9d43199c3d2b8900b9ba519b9f09f56d50fdd633a1e3673fe31ebb681f5c58428801c9befe6569933328b1c2a69d02069bb8d290856233d8414e2ae2dc61f1ae227eff8fcb40055c925454832be8077f0d77b6b18a05c271d96b7133bff45e1875472445098aad96734ef0f455f253fe7d90254a680c11e5309a9b61965727909daca2e621b6e98b4f9b1096b0fb5e16093ea90af1458dbc36f15b5eb5785f821142f9eeed513548ab3916a9afcf0405f965310c07f2357a467e948aab905347a21be0f59df362ea968172b5292a47109cc50b28a2292976bd9b0d", 0xf4, 0x40, &(0x7f00000002c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 14:51:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0xffffffffffffff28) 14:51:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0x4, &(0x7f00000000c0)='GPL\x00'}, 0x30) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x3, r3}) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000000)=""/174) read(r1, 0x0, 0x0) 14:51:26 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) sched_getaffinity(r3, 0x8, &(0x7f00000002c0)) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000500)=""/174) read(r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xfffffffffffffe82) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x200}, {0xf, 0x400}], r4}, 0x18, 0x3) 14:51:26 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x3, 0x0, 0x9, 0x101, r1}) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') sendmmsg(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x3, 0x3, {0xa, 0x4e22, 0x5, @mcast2}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="15a293ba45544a008f9170b10cd77ae1a1ac4c84c92670bfb8e24db5ed1817fab6e737da1a0e9101d488ea832bd4b44a16e1ef36d2704092b49eb9b680b83b529cd5ebca2c1c3cceff33181aad1df6600cc8582e62948fc01b77bacb59c64afb0b17233234aae54857cc059ebffb03c08588d62bd968b68293bb42fbdcab4c847afa6c9c1d0b9c4647bd92a9cd6051641aca0466c38a3fe73bca48bd2e88a692cbab6202d2596c7d493c7ddbf8d673e70feff02a6f262d9271b80c4580965a241a411631f660d9d45a1ab08e4d9e057ec53782b9e128f4d6781f", 0xda}, {&(0x7f00000004c0)="63d3c2f057f875bdc844cacdc266582dd09c443e0598302eaeb2238763f5c2185939fbeae79f2f99a0ede752c1d143482821aa0b8e2f3c607050f3e853f0c7f28e02ef3645483f99df7da4dc8ca01ea984287643c715ff3fc3875c18706353908bde64fef84328c542f5ee896cc9d914595be1a55ed2b8c182cfb33c33d316a24f66ca72157c03e7570e24e15e83191616702319cb606e14afdb914341c1d5d9a76867fdb83590b5f8d188f34a7ada93a6f0da8306644ba4367f8955639f541f5b45e4b71bce18b6cd5b0574406b1de843c1133b6441abdf5bbebd36558ff5cce85a2a1b000e4f8d255d7827dcbf6a15783934ccb9f9", 0xf6}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000080)="ddf78a02f9c8ac56ef861f27fbe54c0bc44a91bf3a25e87970ac732be1b73986fe6294c409ebfe48cbeefb031e0d77a253625625a5138f385f854f1daaa9837b136577199b3e234cdeeee1cb88835a4e3834f18405c4dcb1ac96e2f8934e034608087a9be9cf91b8", 0x68}], 0x4, &(0x7f0000001a40)=ANY=[@ANYBLOB="28000000000000001101000000000000e2d056f910728678771725cf8693188bc0cd01000000000070000000000000008d01000040000000aedbcf653ce1b02fd7f131142e7f3725d3bb1dd924a0cebdb75a760bba4d1da93fb48b46eaaef9f64363020620aaa73ff6466c0d40ce0a8bd31acd70b51a64d62dd357d2ab80700008010000000000008b01000009000000012dbec4ce6c25aef0db6e75ae3e1615c12834afb58ee94b75efb4269630cc8e2be9f8a73c6eb21427b9dc992ea8aba8c36316622dd648357799edf89652b628a4ac4a1f8446a1a9bd8eb43a661bfe6dc5c89acca1076182fbe22b783a96da338fa8636115dae8065f893aea0249933dbdae4bc559261d8e2386fc9d7dbc82a7bdb8d4171ebfa0407d4cf0158c91a98c51e67bd6f9bd0f8d03ae76de5b0ce327f70180cba1ca7e8616c7a30c1f3b4971128bfc7d530b3a88e8e70112d8383d21917f37606b0a99e753d17c2d83e45de99ee0e9f78533a47f5738c2240220ce1cecfdf1a7d868555b0fc08e00234a3bb36900000000000000000000000000000000000000155644a79d43ad9f3501448736ea1da2073c"], 0x1a0}, 0x3f}, {{&(0x7f0000001780)=@vsock={0x28, 0x0, 0x2711, @my=0x0}, 0x80, &(0x7f0000000340)=[{&(0x7f0000001800)="a294eb5c29b13c5588f5183046078d3590dc9a8a3aba03dc2317994c7d6590d652eb288a59b29db9f3e1a047f111005c1703d497876c02c7dcd136583c466b821eb21c0af4d53819112e0d486a53dfd8d1ef26bf7f54bb221e867eb9d6a3bf25ce9ad00dd7ea684b9f367b273f53f3f42150ffd07fcf35ad16e300cdc3bb11df8a62121cd6ee75f8a09cc9fa49111a2a3cc3d32f79dcd24033373b2d08654bf2ef94fc32d9e29d57aae48f3e763035724fa68f5b38c35d8605b28a4db81b9376193cdbcc41ecf7043b96f26f1af02447734ddaefe1634303a6fbfc83b9247301834601a6aaa40af310c6cdda3456962106864324c14b", 0xf6}], 0x1}}], 0x2, 0x8810) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$packet_int(r2, 0x107, 0x0, &(0x7f00000019c0), &(0x7f0000001a00)=0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) pipe(&(0x7f0000001980)) 14:51:26 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x10004206, r0, 0x13ee, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{r0, 0x8}, {r0, 0x8000}, {r0, 0x210}, {r0, 0x1008}, {r0, 0x4100}], 0x5, 0xffffffffffffffc1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x201, 0x11a) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$void(r1, 0xc0045878) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000300)=0x1) r4 = accept$unix(r1, 0x0, &(0x7f0000000340)) ioctl$FICLONE(r3, 0x40049409, r4) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x3, 0x80, 0x100, 0x200, 0x2, 0x3f, 0x2, 0x36b, 0x40, 0x2e7, 0x5345ea35, 0x8000, 0x38, 0x2, 0x2, 0x8, 0x6}, [{0x60000000, 0xff12, 0x6, 0x5, 0x101, 0x5e9, 0x2, 0xfc}, {0x70000000, 0x100000001, 0xc892, 0x3, 0x8, 0x1d, 0xffff, 0x9}], "589f2fc1856c028f969eecd47a5035bfdaec7aa3b4c80087ca5eece27d50f90e68ab5771daceb29b4c082bbd1a20c343d065b3040ee26b4eae53", [[], [], []]}, 0x3ea) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x40, 0x0, 0x0, 0x5, 0x0, 0xf934, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10001, 0x0, 0x3ff, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) dup(0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000006940)=0x1, 0x4) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) sendmmsg(r6, &(0x7f00000047c0)=[{{&(0x7f0000000340)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(cryptd(sha224-generic),lrw(camellia))\x00'}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)}], 0x1}}, {{&(0x7f0000003600)=@un=@abs, 0x6f, &(0x7f0000004740), 0x199, &(0x7f0000004780)}, 0xfffffffffffffffe}], 0x2, 0x0) 14:51:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x21fffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000200)="e5facf6514040641f5e7ea1e07e8a2dca6e53614e3027bbd58e570d23a01f0b070a810be32f1b0f1bb9b0d17b1b8d239d5aa37e34e5407964cf856339158aaaaa98f93ccfeabcd8b7e53921f8b36b1f8d19115da37a991a50452b4d0e41668468a9605a9d46738a862c02d1e7003ac015d7bded9e384262eb01f50e15c5c1af70ecbd857f5023eff11c3eccb58047e5e3d5da5976c1e28ff8f0bcf135081fcb07ac1be7fef7dcc7238317b3ceff38090b64f09878974aab3b0274356963baf067a231dbe") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0xc5f, 0x7ff, 0x8, 0x0, 0x0, 0x24800, 0x0, 0x9, 0x5, 0x2, 0x6, 0x2, 0xffffffffffffffff, 0x5c, 0x9, 0xa584, 0x5, 0x8, 0x1, 0x8, 0xbf39, 0x0, 0x100, 0xfffffffffffffff8, 0x7, 0x9, 0x7f, 0x7, 0x3a3d6864, 0x8001, 0x2, 0x24d844fc, 0x401, 0x9, 0x80000001, 0x0, 0x6, 0x3, @perf_bp={&(0x7f0000000000), 0x7}, 0x8040, 0x6, 0x0, 0x0, 0x4, 0x2f, 0x1f}, r1, 0x1, r0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)={[], 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x3e, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000080)) 14:51:29 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000180)=0xc) wait4(r0, &(0x7f00000001c0), 0x8100000a, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) nanosleep(0x0, &(0x7f0000000140)) 14:51:29 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) r4 = fcntl$getown(r0, 0x9) tgkill(r3, r4, 0x27) close(r1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r5, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) io_setup(0x0, &(0x7f0000000080)=0x0) io_cancel(r6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x20, r5, &(0x7f00000000c0)="7ee065cc509585e05bbf8108ad23c0e3de79fa280881e53bcc1c489c185974567a", 0x21, 0x7, 0x0, 0x0, r1}, &(0x7f0000000140)) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:29 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000)=0x200007ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:29 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) r2 = add_key(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="989ae249010b2245b93c0084337b52cfe9aab589a6603b33348e83cb645e28233e66017e6c3aefcdae37405c1db86d8b61dbeecbb9cbd9d48afdaa9d787987efb06ccbb1ba51e4750c96b2386d84bb29ea690eb6ced478564b72f316d29fb5d560a0fbdf9d049fbb4780110565c318c6f968cd3ad399c80a74522a79793f53039120469ed99d9fdfe40cc1358ef7649c79dcdf906d5ca230ec461cce0934a02b4e6a6a4edfc1155c651867bd36af1bc57412b82a29dd64f2d26a67a45a6a3a85449f579008db501337496e1a29697eb38c49427d547acb19459d750c1749f3bcb1ce0bad824c994897bf07428b991560", 0xf0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)="005eef34852ca2b9f39902d7d857d3621dcb68184d0bad80f2c4008e18e9c415d85db1dd837c85538298a99db9207c24d9d455de63fe48ee678d031ca132bf21891a28890168f565902182db24d4c934f891b14ac6b10efa416ab5169573da04d8c895bcfc8a7995c882ddd1", 0x6c, r2) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f00000001c0)) 14:51:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000000200)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f00000001c0)) nanosleep(0x0, &(0x7f0000000140)) 14:51:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x800000000000, &(0x7f0000000000)='posix_acl_a\xafcesswlan0keyring/cgroup\x00,\xb5tt)\xab\x00\x8c\"\xe8\xe0\x9f\xf9\x99]\xf425\x16\xdcY\xab\xb7,\xdc\xca\xfb\x04\xd4\x00\x00\x00\x00]\xb0\x15\x96\xe3\x88b/E\xc0\xad\"(\x9a\x8df]!') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000003c0)=""/252) 14:51:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0xc62c0b5838efc149) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000000)="f6297db86d0f5b77f47ccb66d20fbc8f6d0a318600749387267f7685d094968d234c983ee6380965d2d28082d6f95e1bf3e18a22725a03354c486fdfacd17134e5a2223b17b3dbb341cb65b162ad183d875c73aa8a69c5b8cba8b9f6634ec5274b77d865dcfab8952c75cf9982e25ddd8ec133c902cc657d7a5cb837696595a317dce076a6"}, 0x10) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:32 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000180)='/\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r0, 0x0, 0x2, &(0x7f0000000080)='+\x00', r2}, 0x30) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$cont(0x18, r3, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 14:51:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x77359400}, 0x8) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) 14:51:32 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'ifb0\x00', {0x2, 0x4e21, @multicast1}}) getpid() openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:32 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e21, @local}}) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "e40bd201b2f23416"}) 14:51:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000200040000008004000096f30aff83268f56d3e180020c00400010000002000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4d0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_destroy(r4) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) 14:51:33 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/185) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x80000010007, 0x2) 14:51:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000400)='./file0\x00', 0xc0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000440)) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x0, 0x80000001, 0x100000001, 0xca0}, {0x1000, 0x7, 0x9, 0x2}, {0x8, 0xde3a, 0x3ff, 0x2000000}, {0x2, 0x7, 0x6, 0x7}, {0x7, 0xffffffffffffffe1, 0x2ab3, 0x6}, {0x81, 0x1, 0x5, 0x5}, {0x6, 0x81, 0x4, 0x7}, {0x8000, 0xffffffffffffffe1, 0xffffffffffffee52, 0x9}, {0x120, 0x3, 0x60, 0x200}]}) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f00000003c0)) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000140)=""/246) getsockopt$inet6_tcp_int(r4, 0x6, 0x7, &(0x7f0000000100), &(0x7f0000000340)=0x4) lseek(r0, 0x0, 0x3) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0xfffffffffffffefd) 14:51:33 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000000)="45477d0b94dbd236e5e3919995e09d44c6a19fb7639021abe7f90112b02dd5a569524243389f41e9a30240c565f07d90426415231469ba901ee74b72a92483e7b9501a29e75fde6840375e93163aee9ecef939cc6237eb63659aad6b507a9d97fcf67b8ad5cea2acdd19498cfe3dc0f834463d4c5f4f15bd1ff2a47520a3f5acbfc2e3b9534cd85e54af26978181f53a66113f4cbcff071059252dfeeced3df64f17") ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) 14:51:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ppp\x00', 0x200000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000900)=""/251, &(0x7f0000000100)=0xfb) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002f40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) read(r1, 0x0, 0x0) read$eventfd(r2, &(0x7f0000002f00), 0x8) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000a00)="21717ea9d879e1162acd76d36cecedf0d7157a37cc6729c8e9d72758f123f0c489e7430151d894f71e6b29110c40ccd1642bd71ee7fe2741d7b95c2de6aaf704603e2f5272bbfe3b46f00586e3d2f764760e2500b51e391fab4a5e336309eadf9fcd79aa9d4e684256c8c325e49dc5c31b7097bfc73e6e639c8aff09922df816951daedd0df14e4fec96872352c81010f7d09e439a2adfb76d58", 0x9a}, {&(0x7f0000000ac0)="adbfca0fcb765c368dcd648baff5512db019ca016db193655cf13104df3c31490f26973e494f683f75b1fa09c6f23c992e54f3118ad7bd6c3e2acebe6e806a2c24c29a491a714de5773b7baf7d63086c87b8b0f20851bfa1eccd6cd39a42979e1ac575a5d50dd03779226979af82c33c8caeb8c18421a05de9da7094c9186d48adcd8d4331df989794306fc11478cc05b0872b44a9d0b695f202a75b57607661", 0xa0}, {&(0x7f0000000b80)="07698bc0b290edfce8b4be5114fc9fa69411a88b70d54bc5bf23ce6efcf283dfeda44b6cb87f677080568bca4cf9555982dff6fce712612bf0d13090907be4b33cd925b9eef7e8d13daa5f3c278be3fc8fb8fd3595a1dc83ac469804fe8162f2f6d5ef3f53de2fc295c05bc0ccc94e12d3c5f86a2386c11450f815de32bc1009b00a791070c9233336ccf9f110", 0x8d}, {&(0x7f0000000c40)="9627deb03fa7729163dbb60980bfa88141b9847056e88b4ee9902b563727ff01a341c93006213a2e719bac25e324e20aff643194dcb3613099a56c702aabe0c13df05fce7377f61d4f8b26782749dbc936755976b7fb4e10e413ac41c21fdf61e8f29e4d086f308d5e7941b7be0486df09e81f0851b96d2ac41976461d8aa5e1208bb45b8d73c93b", 0x88}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="82b694fffd8687d766ca4c76c4da1df39678b826c4164c95f730da097dcf959527497e6e60a702238ee134db85ce9a1ca901049693697f98a9e1e63c8808907011a44fff2644e2130bd9f004c6a357e3abfae45a696bdaa795eadfcba7041197eea0877c003edf57da14b45ca462453701c283294ab1a9756381cc90f7b37441d27f1add7b9e8cac1fc66ea1f7cdbb2afeb6d1de758f1d87c65283815dc40c795cca3b621dcbf5709ece816158ba57e2f382d60f0452009aafda142a96a49893eb95ba2bc5407766cd81aafe87e5483a501704b6909e127c5832182f1157db4aaed5dead08269f92a35e", 0xea}, {&(0x7f0000001e00)="5489110c83247c72fe111334dabe2e2aeab32bcb4310301532a1501fa58c03d69e9aba51c691fd08e9712f181c95b3adfff9bd6eeac798b067ba0ec903a4d49de2bb4de3ca54c123223211fc0aa527eeae37287238a83d49ae9f130dc51bd6ad6253253ac50a5433a60fd35e313c7e379f99b8adeb3ec92de3dd7e9c25de6937c01124b74ed42fbab10899f65fc41a4f7eed60c6249fe95bfa836f2b4cbc8e5ed664219765e1437dee6393af500b0f442c990712a124022af5c862b571a43527d6065edc38bc05bf2cee47af437eea32eddfda3fe0fcc9c4189a57f2a19ebc85ec99e256aca4fd95", 0xe8}, {&(0x7f0000001f00)="41eabd2fa0c178dc99b06186aa00b21924ee7d12b06777e91afceb1c8db996b4a20584a5a5805d3664ea42ca39dd07bdaffa9eae45fe1838e761875f2da9aab9e3c0957051b71c4d3b0034f3d7955c5f7be8404bf6d3ccd0433b705deab11fe24d5328b53b63a24765fb0afc1a6abc1fbf9311ed6b2ab09c7e95800d1fd91d52e9066e143cee4dd5dbcfc407dbbb7e759daaa7005955922f31651203df7978d4ae762f5b38cd56396e36bd35d7bdd4977b2b3b49e8e99a9762caba3252da932d5012884496ee4675c6e764088860026e6d9f55d1b39c0f4402f6fb8d6e059d5e4d943c4b3a386ef5fe64b5bc449e84c85b639f224d7724e19dc30a467a6e8dfed8be329570fa2d6b627089209b21deebceaf8bb4fc5ceb77926a8fd616c888796ba870dbd6bde1d3b4565e08e8832935822467dd60fd6351b83bf9461c3977b798c4253453dd9204cea28c4ca0a40f783b8ebe1d5599f26c643fb7c491ea12b592931852a3d21e7ba521e879848a43c2411630100ac474afca8a777cfb2b7df0f97ec23bd81f557cdf8ec6953fc1293cf7750a44b3d7a99e9c6dcccdf14ceb9692325e55005212011af9fec26a998842d7524bcc3df41a3a03c3f8e05809cfd1a1205229f81f120dd00b0804e1f1eea0f26ce936a7e913813bd03c98ae9833619faa1d8c704c54bd3040c028704b8339832bfe740c4b5d2543d3936f6d4d387b28207defa13bd8ea053cac6541fedeb94a944d906bd41bc5d043b4070fffb58e3cdabfcfe09663fe18b66dbaccdf2a3dea10de97b2dd1cbe0b705b1e35d6cad979000e99ca3fd7a331b505be5eb79069583681aa20ecc0e8b0729f217e6cac5162f8bd5fdfce758b1dc6c662c5440337a40fa6c9ba1abc3877903e76331b3ee6c8c6bcd69167fbd9990d54b15a02e92dea982d0739f0583ddd66eef33fea7b0dfc8de55bfbcf24e49fd060a3634eac667fd37e5528cd23563c8a56e9748a7cd6960008862fe03c7f350ebf124a14288f65b20ebe53a9bb90a2501928ddfe44d7a660812525f5bfee5100d818532c0dd10c47aa76e2037b86234243a0a2e91f31b0b38737416284cb5c01086a2d42e4b4a6646965d93cd23bb5c06fff40d42b2eccd3d9e47eb24ae1ad354b3d68126d232d91ab726bf0db66f41344dbbf693e78d2275b18d020d21b22c12ca0bcb99f253c18235b11ef2075663bfb7f2cecb568288bccf1a44e5823583a933b435c587b00edacbabcca4508f6ad9ddc2a4ebe6fdf15eb7d869bee708ed69927f95d50c00a2fa31cd3f4b9b415935471ead1ba82f210cc80e5cbf426e069b38e974f62b69bbbab3bf5ee3c89245795f28e75043ff9972522274648c8782504da73b74cbdedc710124ba48f070aad8abb3ec804220d27eee6dda9259b1f69e659e9063b3b4db1a434fdcf935b5b1dcdc9643ec3a0046b9cabc9f504957f2105ae3a2b2cf784fb7fc42c5c9d888e54e26173fd1385d4f98d6285eb49a246bdc550f12f751d9bb50a81ce913385b2eacdfad59c730dcd4b1e1cbec0ad0ca6b53cb52643a3c2a3d19c68632d4616eeb5319aedf534c846ba08c596e9d926b113a13c7d0aa600fd751b37c6c01428670d42a23af9ea9455bfbd8d5120c95dbf636869bc558ba97fbead9d5aa35afae0eaf4cefec336c9c119c96d5cab97ea691a51b2297b3b12b974baed6da6b4a499808b31fb44a0c4ae591b8a096b7a5a4febb95b3691ada94f9f60e03de37fc059b79b37f5b19e1583a99da27a467e29145f5ee4be28f5efbb3a2e28d635e603020d5c2643641438c9330ca00421b3332cbcc1301811a4427382c0c578ed4b4120d60b7939b601c2f78c82afa568dcd3964e672d759c8c7838e3b7e00b417cecf360e5a24e35061c7e1ddb30768d8084858a022027e36d805578c2001f3a47d04eea55df9e457553752a08ddcbe8f8a218f71f5edcd1a9db2cb020e10169248ee62012e211a93972d4d65a9ae910a2c15eb24aaab5a81c18250032297d2c86be71033e28d3facd5ed0dbd67dbe2dbe7dbb0d8ab1889ee973e2e575da5c7d20fe26649a7d9fdfe3639e85665f3cc5c90cde2cbcce8e53bfa1b25b13d7554f737008ecc7e4a9f4008cbe3a1de77c2b530e96f2de94954672a94427c6719633fa93bc68d049b678abe7ff87bb14f4ca5bc76cb59cf475a61baff3746e018f40abd88ac1ae4fa61c509eda99a5e70cc1b5c36625b17e318674ee89089fcd54356fe6802009a5f57abf999f26c9958a30dc9b55dab9cfa98a7153cd2351d8ff0ae9dba25354675fea8371ebf2238cf524d0c7f25499900acb3df94ff4ef353a687087f7fa58935bf0567ed4b912a5cc4a0c6b4cab70041186c6d528de57282b1d9654ab2bad1f4729b6ea63431df1ea2b382d73adb9646b77bc712f6c433aab0544ac32eca778a6bd662f2deaaa0cc436a3d212c8a1178845dfe0d9b9bd2c1f50ee301921cff6c878e715616fe864f71ead32d470568439349d804a6bd8788bd62634f88ac1dc57cb0f33c20e95221d2e1e63ae0d1bf9c4f18b655bba7528bba86ff547f8e79738156bc9080fff786c099bfbc3431ce5e153c5a03e3b7ae2cb8b810f7a015da72fcf9bf89827aa1914d25e8445df05c7ceea6a7ad4ce4f9fca7134dfa9b100fc34bdc23b86dac356fab33d169863836c78042df7f4abb79b794066f09efdcdd2470c8d3586d2a4959d163b06d55e28ce2fe8688f618c9a1de7493600cb324ebf3917a244f2030fceb5aca11cdeae4cd402b5a90b6226433c2b32fb8717c98d57aae0cb319c384a0e22a4a85da3524b8449509893df4dcbab75e9c58af225aab2c0c1b7b4b73353a73dc1124ce364cc859fe4910c16939966917edc1e3612992a7e07936e5b21e997a54953e242833b497a413ef11937e8f19f3e2c44c8488bbad8a85529eac219b1ed84b54e2103c775ebf8b71d241ce654c8e079a3e88b27c5d9e2df83da5b22f60e1f9918025996f2eda278df205e99414c0e661aec1629bb4079d26a018fe3436a2638a19446a675a34f6db6aff5dc5296a58cc8d847b32988c9a207919993c35c2f03cc164f7cfe58bcfb173d259ff8ca0dfdbc27de041d48ee8208b62b21254ec4e58cda8402f84aab6b706744dc0fd89f88446f3315abbe862694fd85b23861fcf9eedbb1599822e7da1a268c6d8477932b9f58fce6a774a0cf6d4df1f398f6825412356329bc398796e0920f5b7fc5d416be77908313ae55cff55033848392caab50ccef7705a13b79c3da9e5c949ceaf686ceeafbe206e1716bdcc344ad2842103e0d69601300b8892fe2a8ee3901dbb5cf6ff1fa8feed20d188d0d81de7275124d143e0f61fa77622aefb3d3aecc345392a2c335eebdfdd53beeb580b76f6b7215280710eeadcbde2e2476b79eecd91b7f997cddde8b0e1976c5af6e495b31a14f0cf52c957d4e69e1420b7c5e4fde3e7ece73f6accef3b4933fe83eb4cb2891429c2ca6d208b26856d705caec9682a38e3edb8137b50ce6f24a2b9ad6c216b620a7f39f8eb0ec7d1b40b5212b78c8ed97eca984a0a5b01c60edca210b9bb39900fe80ca158fdd2f31f9e70fdae22d822044842363d4dbcc89e3a2dd112b67f0f46cc46586c85761311b9370b0b68d51c319594721e56c6d15fb25ad7f38444899d91a6e45339f7450b9a86fba96eecd0363b81c21d5b86c406236502cfa142798333b7699747fdf24ac2674135c4f934960ad698e698ee5bd4cd84a79f720169516de0db02ffcefee73d6a620f59baf3a5db4c2e99702f4c9f03e28a523a1273d8260f1c8d7422b3d92ac033629d5d589da34bb06775cd1443c65018a7de9f640d76465e44e47d3d4f1d8298bc231437e58c6e8e64cdb1d6ae6ba493513ce2338d4e451258623c396e8267e317c4edf8e675b1d285852f30eb5d3797e5b7c9503e768a7dc5ca0c75a858cc3eb19986fc1de029e130411e6e65c1b0d5e9ec7b95da5477c6d0e3f4c33cebfb1b6b1b3ab60278170240cefeb5fb7ceccd2acaf7c2d7473f26a09c08793a169aa251263e3a096bfc1e3e6020cc142ac41663cea0003678c7455a86c98ff50beb6150010d29f29b64e24ef43742f5731aa06dd079f5f38d7b30ac9e251c05ca86ce664eda7e57f11c01492a068cbb2b784cf6306dabda4bec7c2a12031d772df772980d870962f7defdf9be55bb84b148a76ab3c23eac7ea96b57dda87c0f71013cebfd17c99040c5223e12382c189728f98f635476b8569b495b12b0941e19e59360e2f4dbdb4b2c3dc339f998845566fda631d9eeb8393f09a76c134361a3132c85d99fa6376de1476d011330643c3418e14aadb0cee84d5a6c66d67bdeb2707a3e04155f838277e3279f532965f689674cd67d45253c70f2010890a2c14d8fa459a9a4768d6f814971a2620745ec37545d8ac63e12061d550c1153306a952862393bf0a44878af0483175f67ba22dd0e27cf0053e638e3c177c517590c3c7e260942fcab8b97ff9987736f74ce60a27a42bac8780ffee57f3b406f1217421711abd300a3d75c0df9d7a0e61940ec30b723da871a4d1a616645e7a0907dfbf27e6c53e8583973179ff446397d499428a0befd567927712bd821fd012f59830928534a670a51f48524b97a5f5fa7f09437cd7356cd01da57b9a1f5fdd2c34498c98b038a679203e9968f74806709b1bbbb0b253dad1c8dcc262bda4e625df6c4f04c0582833d2d66b2281e3d84e78355c1b71047a2adc894c04553d8c1abcde9a13c3adf63bae71ef68730398bfff8d5755c12f9d2fd17ed57037e281a50121af8edd486d42e4be74da61a7fc8f21b6b025ea4d1cb08c04f7fe887da9c43b53e4829627512dc0d3b3490667b02c5e90998f10105c3f2cabe90359feca99b6902f3a080f4c1d40c0d13df6c0c834cdb588ae05bd3371cae9168809120db153c4d90c8210479a5a20cb06a7d3aa603989c504ee649ebd5b4a3b42e19524f47d0529eef896bbe7a438275023879cc5ad1c00f58c0e631463e70af36cc97d68daf733c45448cc9c4d0d85167f7b172940bfbf38d4d3226e63b6f417427f09fe81afea7a822eeddfde1bffa4863f6670986f05453907c3ae9d876b1c4d8b25b9ecd26b6a4abec12edd9f667fa4efc5d2712cb8fd3162987acf9f0b6629a73ab2f03256b4efbc92130de5f4a6826be9c46942afc438b8545bc7b9653b47c965e8b629599166404555d70a3671f4bb13082cd2c8b2ea6a7aa4f5cff3c3d21193c50558d5342957793337404204297972285d2bd608e66cf16d7e1611925329c6728654d81b6d0f02bafbba3247fd008eb0df24a756fd884eab29973747581c636e281be95a34b91d583d55e3b279d9e20affa4aa549b7f17bbd5fb2cdb5614a810e71e37bd26964cd8d542858502cd5d8b2be569716cc5ec9e426471e4918983f7e968a684775a57ba9fdcb5387bda53a2400bbad950e9c165f19c9d1e759935fea12bf43aeba9ace3f6efd303c24386a4c32f4e43a0b78fdfd4583a86df821cfa1bfdc46835d7dbb9b9690702ae3017d5ceace30808c98e5bf0d048b14a6991c830b8466f1c61ec273232dce71f2017de1d1244ca96e06a22df230f8cae81d6d0e6c6e58c5fe0a62915e43766c76bd193525cae9763c6864bb10db17ae6aa1e74490cb9b35054aed52cf3f0733a4fb9e7283779c26989c08ebef3b9bac4a6c4c903c3a63e7d4eb60e7edce03eaf0849c2fec2aafa6b90f8490326583cb14373989b2edeb264e89d587ba739229b1f4976", 0x1000}], 0x8) vmsplice(r0, &(0x7f0000000840)=[{&(0x7f0000000000)="71dd56bd63284f7ab8a5881f8b2371545d4d58f7194b0a1e5bb56ff781a5ed68f03e78d6e23d8514766cc22db3cb629eb87f19dcc8d5943eabd5c9a0f9ce4ab37f7a420f7d5286bf40bf7daf228a331a5cfe6c809d6185a8e7852bfd8a6d4f2fe76c5b818c01fe32c096f69368f31645c1192cb63535cadcae9229e66f36193775ced33e2abd501414d3cb68a44bd0de56c9e3d7d826db1507dad3974404ec388332b6bb35a5e66e0c3da6b1e53c67e7b81453b557bf248ed65e0e101d57b927846025fa640f93ae8df1a2b699958fc4ce", 0xd1}, {&(0x7f00000003c0)="38ce4c2ae316dad8fae6710b19056cb766b926cd590b0bf52b972cee7b26431d45046426eb051e106126d45c416564782b408ccb933eab7a5e07bcd0f9d6660ab77c731a7c9842c4742684a9fda739727cb102e2b745bcf654a136ec33bba243cacb0545057db15e2871339b2b5638a8d4fb8affe0fd0fac6251e370d2d377d5bbe02d4bd1b996325ffae8228a347612db94b0af71c60387d585072fa5eed05c81dd8021c04a2d5acb535110069535cb0c8702daed38356e2eec41ae124705b821bb56e5f5b21892094302346f7774cbd1d938", 0xd3}, {&(0x7f00000004c0)="803dea864725d8c41b5abd756a4b5e89cde815fa607b5173a4729ca331ceb35946c8603880a18662c86531c2a3aae87b8f70b0d361f1fcba27ae6de5399da481add7ce767046dabbb249d0af45240b1a04403c68e48b3e90e46210ea7984c9e1b1ded245e027a81ac3b92851d80d4c8978118b9d5378cf00e6c030e57a6008ba8e92dc7b03af475753d3a53dd0162dfaba2c426a8d71a6f5ea54d4e50044dd5d61f1b2ba5c12a45278d394a8bd019d4c5216f4a223554e2890dbfe0a5be6f159d82156d14e456fe32c8f5ee6b20c65e1be842cc2edf86e1dc4b39906", 0xdc}, {&(0x7f00000005c0)="8377e1262df1098f2071fda0a1c5aeafb7d82e3d78a0c0285457820aa87b97a472613b1d3d5e5f32dcf8122c56821f116dd90baa3ab62f923345a75bbca82be1551c35dc2c4022957d29daa7677fe060dc40b5fe7a70f56f5aa1f22381d7b87eb4e434bb80b2b7bbdf91ffd448fa41787819f1dbbbaef3789076e7efb61d5161b1ccea7da34f9c9f92463b213479", 0x8e}, {&(0x7f0000000680)="f2cf358b6c6487ce1528c9bb0065ffef3f12a71a62223c19d41f8e7c0f5e77e29389784d861cb5b30eb98ccb0b2a2139f0e5c36f590998e9133058380ceb49fc6dc31787169e7809cba3132074513f48c6b11db0731c2bb53247577125d87e331e4c47da7a4beca955a84161c86a5221d8132663af21b310618e7e9f4bf77440e1a0525ac91d60c8c845f92ba0a5acbf633b8020e97293a02a126338f44d503ba5c1350560e994a8efd4a6dd05f4e615f5af90b16a5b1d6290c684dcde68760fb0e8882d3c47b7ca483661aa416c18954b6ea24028833d75", 0xd8}, {&(0x7f0000000780)="7a67cd6a9646ee78beb5212f2faa62d90dd43c1df8b5037823e087b893eb345d5a027cda2f9ae2e5de1fa10f4404e2de53032ca929a05208b52df3c74f3346eb6c66e8e18e5fefe5080c5edc64c74105c81ab4df24b961ffe99460d767fddf69d1f0174426792c4ea7fa98997c4c231ad2bdd5cdfbda3f09f7aebfb83cc2f3f5eb2ec1dab85a524e7128431d1275622cd2d22d930dc6fbc84b8ac1a3407dfae61177f5640d4e1b7eb4d455179e", 0xad}], 0x6, 0x2) 14:51:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008918, &(0x7f0000000100)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') pwrite64(r0, &(0x7f0000000340)="ce7551be963287c7a661caf443d64e224501525f4717952793525086e50d2acad74605686068790a96405f3d004385ee95c5605eadf39313e61b24e6fb23d55a6fa54091784ff85a9a09140eea6827b07a542c71e92923c3067982a1116df9e99d34fecd1d451837e3a0fccd8236986f6e45c108f9eec9b113dfcf24f99225d7ec6eaab11967e251ca647957fe9c77989f40fd69ec5459cce2a86b794e58557e5582554d5fc16dd1beba", 0xaa, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x107001, 0x0) r2 = fcntl$dupfd(r1, 0x405, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000080)={0x27, 0x4, 0x17, 0x15, 0x7, 0x7fffffff, 0x2, 0x50, 0xffffffffffffffff}) close(r0) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:51:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:35 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) pipe(&(0x7f0000000000)) read(r1, 0x0, 0xfffffffffffffeed) 14:51:35 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000080)={0x1f, 0x9, 0x0, 0x10001, 0x1, [{0x22d51c35, 0x8, 0x4f, 0x0, 0x0, 0x100}]}) 14:51:35 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000200040000008004000096f30aff83268f56d3e180020c00400010000002000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4d0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_destroy(r4) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) 14:51:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffc, 0x0, 0xff, 0xffffffffffffffff, 0x41}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x9, 0x2, 0x7, 0x10, 0x5, 0x8, 0x4, 0x15c, 0x1}) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0x0) getpid() 14:51:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) read(r1, 0x0, 0xd9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0xa06, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000041) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x8014) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000500)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x8) 14:51:35 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) getpriority(0x1, r0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:36 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x9) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e22, @empty}}) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getflags(r1, 0x408) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000001, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:36 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) getpriority(0x1, r0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:38 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x104000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x60, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8801}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="ba334a4f940d91e97504702f7cd02a0000916669b2904779c7a70f034b900c1469bb5690e29e0f14ba66e8fa8ecf1d9336908aeb61bf2421000000000000f514000000000000000000000000000000000000000000000000000000000000", @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRES32=r1, @ANYRES16=r1, @ANYRES64=r1, @ANYRESHEX=r2, @ANYRES64=r2], @ANYRES32=0x0], 0x418) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0xe, &(0x7f00000003c0)=0xbbc, 0x8361b873) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000200)}, &(0x7f00000002c0)=0x18) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x3, 0x6, 0x1, 0x2, 0x1f}, 0x3, 0x81, 0x3}) 14:51:38 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="2bda06da83ad82bb52769622545c001000007048647c9514f5f343870628019f44411593f7670bf7ac8d515f05965faa46edcce7295ed37cd947e40d3f2bda6dc035a367cdc8a9372de6142d5ec7400000000000000000000000000000"], 0x0, 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r3, 0x0, 0x80000000000004, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x2e2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x3, 0x19) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r5, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/member\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', r2}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r6, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) r7 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xc19, 0x40) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r6, 0x1) setuid(r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000ffffffc02500000000000000070000000000000000400000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_matches\x00') execveat(r8, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='/dev/loop#\x00', &(0x7f0000000480)='syzkaller\x00', &(0x7f00000004c0)='\x00'], &(0x7f0000000580)=[&(0x7f0000000540)='/dev/loop#\x00'], 0x400) 14:51:38 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) connect(r3, &(0x7f00000003c0)=@ll={0x11, 0xf7, r5, 0x1, 0x0, 0x6, @dev={[], 0xc}}, 0x80) getsockopt$packet_int(r1, 0x107, 0x16, &(0x7f0000000000), &(0x7f0000000080)=0x4) 14:51:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000200040000008004000096f30aff83268f56d3e180020c00400010000002000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4d0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_destroy(r4) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) 14:51:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14, 0x0) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002b40)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000002c40)=0xe8) getpeername$packet(r3, &(0x7f0000002c80)={0x11, 0x0, 0x0}, &(0x7f0000002cc0)=0x14) getpeername(r3, &(0x7f0000002d00)=@hci={0x1f, 0x0}, &(0x7f0000002d80)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002dc0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000002ec0)=0xe8) accept$packet(r3, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002f40)=0x14) getsockname$packet(r3, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002fc0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000003000)={@remote, @local, 0x0}, &(0x7f0000003040)=0xc) getpeername$packet(r0, &(0x7f0000003080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000030c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000031c0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003540)={0x0, @loopback, @dev}, &(0x7f0000003580)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000035c0)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003680)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000003780)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000037c0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000038c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000003900)={@multicast2, @remote, 0x0}, &(0x7f0000003940)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003980)={0x0, @multicast2}, &(0x7f00000039c0)=0xc) recvmmsg(r3, &(0x7f0000006e40)=[{{&(0x7f0000003a00)=@ethernet, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003a80)=""/37, 0x25}, {&(0x7f0000003ac0)=""/146, 0x92}, {&(0x7f0000003b80)=""/11, 0xb}, {&(0x7f0000003bc0)=""/160, 0xa0}, {&(0x7f0000003c80)=""/21, 0x15}, {&(0x7f0000003cc0)=""/79, 0x4f}], 0x6, &(0x7f0000003dc0)=""/4096, 0x1000}}, {{&(0x7f0000004dc0)=@alg, 0x80, &(0x7f00000050c0)=[{&(0x7f0000004e40)=""/3, 0x3}, {&(0x7f0000004e80)=""/15, 0xf}, {&(0x7f0000004ec0)=""/111, 0x6f}, {&(0x7f0000004f40)=""/193, 0xc1}, {&(0x7f0000005040)=""/98, 0x62}], 0x5, &(0x7f0000005140)=""/79, 0x4f}, 0x7}, {{&(0x7f00000051c0)=@caif=@rfm, 0x80, &(0x7f0000005780)=[{&(0x7f0000005240)=""/200, 0xc8}, {&(0x7f0000005340)=""/172, 0xac}, {&(0x7f0000005400)=""/57, 0x39}, {&(0x7f0000005440)=""/60, 0x3c}, {&(0x7f0000005480)=""/39, 0x27}, {&(0x7f00000054c0)=""/251, 0xfb}, {&(0x7f00000055c0)=""/241, 0xf1}, {&(0x7f00000056c0)=""/159, 0x9f}], 0x8, &(0x7f0000005800)=""/111, 0x6f}, 0x1000}, {{&(0x7f0000005880)=@xdp, 0x80, &(0x7f0000005e40)=[{&(0x7f0000005900)=""/12, 0xc}, {&(0x7f0000005940)=""/99, 0x63}, {&(0x7f00000059c0)=""/41, 0x29}, {&(0x7f0000005a00)=""/27, 0x1b}, {&(0x7f0000005a40)=""/106, 0x6a}, {&(0x7f0000005ac0)=""/142, 0x8e}, {&(0x7f0000005b80)=""/71, 0x47}, {&(0x7f0000005c00)=""/81, 0x51}, {&(0x7f0000005c80)=""/181, 0xb5}, {&(0x7f0000005d40)=""/195, 0xc3}], 0xa, &(0x7f0000005f00)=""/14, 0xe}, 0x100}, {{&(0x7f0000005f40)=@l2, 0x80, &(0x7f0000006300)=[{&(0x7f0000005fc0)=""/89, 0x59}, {&(0x7f0000006040)=""/248, 0xf8}, {&(0x7f0000006140)=""/189, 0xbd}, {&(0x7f0000006200)=""/252, 0xfc}], 0x4}, 0x9}, {{&(0x7f0000006340)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000006600)=[{&(0x7f00000063c0)=""/38, 0x26}, {&(0x7f0000006400)=""/206, 0xce}, {&(0x7f0000006500)=""/219, 0xdb}], 0x3, &(0x7f0000006640)=""/87, 0x57}}, {{&(0x7f00000066c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000006b00)=[{&(0x7f0000006740)=""/70, 0x46}, {&(0x7f00000067c0)=""/157, 0x9d}, {&(0x7f0000006880)=""/102, 0x66}, {&(0x7f0000006900)=""/213, 0xd5}, {&(0x7f0000006a00)=""/168, 0xa8}, {&(0x7f0000006ac0)=""/41, 0x29}], 0x6, &(0x7f0000006b80)=""/77, 0x4d}, 0x7f}, {{&(0x7f0000006c00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006c80)=""/113, 0x71}], 0x1, &(0x7f0000006d40)=""/223, 0xdf}, 0x7fff}], 0x8, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000007700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000076c0)={&(0x7f0000007040)={0x680, r4, 0x10, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x288, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xf9}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x20000, 0x11d1, 0x80, 0x2}, {0x4, 0x2, 0x9, 0xffffffff}, {0x6, 0x7fff, 0x100, 0x5}]}}}]}}, {{0x8, 0x1, r11}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r14}, {0x84, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xa6a}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x154, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9f}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x10001, 0x7fffffff, 0x800}, {0x0, 0xd35, 0x4, 0x101}, {0x3518000, 0xd2, 0x1afb, 0x5}, {0xfffffffffffffffe, 0x10001, 0x20, 0xdde7}, {0x3, 0x2a7, 0x7, 0x7}, {0x98e, 0x7, 0x1, 0x9}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}]}}]}, 0x680}, 0x1, 0x0, 0x0, 0x8880}, 0x4000) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f00000001c0)) 14:51:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000200040000008004000096f30aff83268f56d3e180020c00400010000002000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4d0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_destroy(r4) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) 14:51:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1f) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000400)={0x0, @speck128, 0x2, "2737e3f6bea55e53"}) rt_sigaction(0x2c, &(0x7f0000000180)={&(0x7f0000000000)="8fe894a27100fcc4036d063861c422b1bea6054c000067440f54170f1d7703c4e149fc6b4c8f290095580d0f7835b2000000c40105f170c0c42248f519", {0x3}, 0x2, &(0x7f0000000080)="c4e1797c64831b470f2b93001000000f373e66460fd36903c4e3650291bcd98ea6b040df5389c4c2d1bf77a9f0468755b2f30f5e90fba259a5c4827d13e5"}, &(0x7f0000000240)={&(0x7f00000001c0)="8fe978d2cfc482b1a7c4c4619d5ec5c4a15dfe21f3ab660fda9c992c0000000f5ed484f2c4a2319ef5c442e9b94332", {}, 0x0, &(0x7f0000000200)="400f3805c5660f72f4782e440f4069a2660f38228d0e000000f2e3f6f00fc74f16c403a542c610c4a1b5d5e6c482653aa265566666c4025d98b2adcc0000"}, 0x8, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) write$selinux_access(r0, &(0x7f0000000340)={'system_u:object_r:usbtty_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x9}, 0x58) nanosleep(0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="41a911ce8b74d4c95c772c02b2577904", 0x0, 0x2, 0x3, 0xe, 0x20, 0x4}, &(0x7f0000000300)=0x20) 14:51:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x80, 0x1}, {0x1, 0x8fed}, {0x0, 0x8}, {0x1, 0x7fffffff}, {0x0, 0x10001}, {0xfffffffffffffffe, 0x5}, {0x2}, {0x4, 0x2}, {0x6, 0x3}, {0x4, 0x2}]}) nanosleep(0x0, &(0x7f0000000140)) 14:51:39 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x24100, 0x0) r3 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:39 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) sched_getscheduler(r0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:41 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:41 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000200)=""/4, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x2a8, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc3b5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff801}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1c8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x400, @remote, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xab6c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xce}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff7ea4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xeba4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9f}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x400c080}, 0x800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$cont(0x3f, r2, 0x4, 0x80) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000240)="17285e9a3afee52a9a75d7529572b08b1f04d09f3e92da6577fbf93e00328178de90639b9941b22b7bde0b3ec93829cb3261da8e7022534e323a914343264e14acafc8fa751ce9da3f393dc60c1bbdfad53ab290631ef09e2f29caf81643b37172e08d05ed740cf1c17ce91f8f46826c5ddb84b20c5cf7a5410c281c2a33a05219b123843c63ea6cccd10d45512f0f891e3e39eee2e910c159092ea3d15db854fd9967665568aa7cd837d551cc1d") ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0xffffffffffff0001, 0x4, 0xa6, 0x80, 0x4, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:42 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@hci, &(0x7f0000000080)=0x80, 0x800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="f0000000", @ANYRES16=r1, @ANYBLOB="04002cbd7000fbdbdf25030000004000050024000200080004006200000008000300fb000000080003001200000008000400050000000800010069620000080001006962000008004530cef00000740001004c000200080001000e000000080003000080000008000200090000000800030009000000080003000000000008000200ff0f0000080001000d00000008000200010000000800040005000000240002000800030076000000080002008100000008000400d2410000080002000900000028000600080001000800000004000200080001008100000008000100460000000800010001040000"], 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x8081) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:42 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = getpid() ptrace$setopts(0x4206, r4, 0x655f, 0x100000) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:43 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x108, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xac}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="49fde1b730a13f14e55ea5c19114c8fc"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xbe2c}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x8}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}]}, 0x108}}, 0x40000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080)="373c17320509a8a7db85ab362c5f2d4415e01f7b81baf3d7c99fcf1f1a7577b00f5316d574632bce4d5cec497614dd04", 0x30, r0}, 0x68) unlink(&(0x7f0000000000)='./file0\x00') 14:51:44 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x16, 0x5b, &(0x7f0000000080)="e6b6004af396e0d9612c0c81beb15a1f8708ab6eefc4b11fa7ff30075a84857fbeebc912055ee56b6bf1dcf0a59d2f61a11027a6c9609fb43ec25ad548a989481e2165f707669df20a2d9e1436d06d784441b68435ed4cd29a6517"}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x9) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:44 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0xffffffffffff0001, 0x4, 0xa6, 0x80, 0x4, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0xffffffffffff0001, 0x4, 0xa6, 0x80, 0x4, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:45 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x300, 0x5, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x62}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:45 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c10000000000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x80000001, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x7, &(0x7f0000000340)={0x0, 0x0}) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x4, 0xa, 0x800}, {{}, 0x17, 0x8, 0x7}, {{0x77359400}, 0x12, 0x7c9f02c2, 0x5}, {{r3, r4/1000+10000}, 0x0, 0xfff, 0x9}, {{0x77359400}, 0x17, 0xf8a}, {{r5, r6/1000+30000}, 0x0, 0x0, 0x20}, {{}, 0x16, 0x9}], 0xa8) r7 = epoll_create1(0x80000) clock_gettime(0x50000000000000, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00022dbd7000fbdbdf25020000001400070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0000000000010000000002006a461a145688f89e897a95ed89d0055c9e9664abf55b6bcba910d8390a137a37f03b638d39dd1620dc6c557e74d3caeca16023eb2a078d786c2c"], 0x34}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000000) 14:51:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@nfc, &(0x7f0000000000)=0x80) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x460, 0x260, 0x140, 0x0, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @multicast1, 0x8, 0xffffffff}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7, 0xfffffffffffffffc, 0x10000, 0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xfffffffffffffffa}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:46 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xb8, "38d5a3d26432726bf4f77e064cf55572b31d3637473c1120cf4045c9dbe459c2b638e0fbbef1d2924117053c24cfad7d4861c5e5f221c6631f60b24f013ec2a1ea48914a534f0343b0a5978f0cc3183b352c07bc62207a2ad3f80b6635b42999360556b467d8b304a4d19a28ba24df2424559ed96140c314b2fc41e05507bff2fa1baa182404ab309c473ee4dc3d830f6a3ef8d697e710aba3a74f0cdbd616c91c3e028af08ccf5e00b05d0e83a157e201798079c47298db"}, &(0x7f0000000080)=0xdc) connect$inet6(r4, &(0x7f0000000280), 0x1c) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000001c80)="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", 0xbd3}], 0x1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) close(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) fsetxattr$security_capability(r3, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0xc00000000, 0x1}, {0x7, 0x1}]}, 0x14, 0x3) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) 14:51:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:47 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) 14:51:48 executing program 2: 14:51:48 executing program 3: 14:51:48 executing program 2: 14:51:49 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000001c0)='\x00', 0xffffffffffffffff}, 0x30) tkill(r0, 0x2d) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$selinux_access(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='system_u:object_r:system_map_t:s0 /usr/lib/telepathy/mission-control-5 0000000000000000C000\x00'], 0x5c) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000240)=0x3f) tkill(r2, 0x1b) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000180)=0x14) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x9, 0x28, 0x12, 0x1c, 0x3, 0x1, 0x2, 0x86, 0xffffffffffffffff}) nanosleep(0x0, &(0x7f0000000140)) 14:51:49 executing program 2: 14:51:49 executing program 3: 14:51:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = dup2(r1, r1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000010005, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000000)=0x1, 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7fff) 14:51:49 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x71e5, 0xdf, 0x2, 0xfff}, {0x1800000, 0xc5, 0x9, 0xc040}]}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:49 executing program 2: 14:51:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)={{}, "", [[]]}, 0x120) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 14:51:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x7b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='lo\x00', 0xd) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 14:51:50 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getown(r2, 0x9) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x4e23, @loopback}, {0x6, @link_local}, 0x20, {0x2, 0x4e22, @rand_addr=0x7}, 'nlmon0\x00'}) pread64(r1, &(0x7f0000000080)=""/131, 0x83, 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x6, 0x5, 0x2, 0x2, 0x2}, 0x14) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:50 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x3, 0xfffffffffffffffb, 0x40, 0x5, 0x5, r1}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x9, &(0x7f0000000000)) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:50 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x0, 0x0, 0x0, 0x146}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:51:52 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_tables_matches\x00') 14:51:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) 14:51:52 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x5, 0x401}) dup2(r0, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x1, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x20, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x8000) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 14:51:52 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000001c0)='\x00', 0xffffffffffffffff}, 0x30) tkill(r0, 0x2d) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$selinux_access(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='system_u:object_r:system_map_t:s0 /usr/lib/telepathy/mission-control-5 0000000000000000C000\x00'], 0x5c) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000240)=0x3f) tkill(r2, 0x1b) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000180)=0x14) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x9, 0x28, 0x12, 0x1c, 0x3, 0x1, 0x2, 0x86, 0xffffffffffffffff}) nanosleep(0x0, &(0x7f0000000140)) 14:51:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) 14:51:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) 14:51:53 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r3, 0x402, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x801}, 0x4000080) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) nanosleep(&(0x7f0000000080)={0x0, 0x989680}, 0x0) ptrace$cont(0x1f, r1, 0x5, 0x6b1360ef) clock_gettime(0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x9, 0x5) nanosleep(0x0, &(0x7f0000000140)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)) 14:51:53 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000)='team0\x00', 0x2eec19f2, 0x8, 0x3}) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) write(r2, &(0x7f0000000100)="91cdbdd74de9a36f98a0a969f63b4631f04542aec58f84df1b8f1ed62b99c5cfd2ac6342e32eb467c78d8532a233730c581a9ab450ea906b0a10b733bf763f58ae86ace5f55218d06bb2f5024a32ff99c58b4fde837b87f8d68a02a2a532be3341ed0e0e51fac11e5b39bd81627849cfbe9801d8afdfbf4ac24e78943338070ddc84ced242346a95508d7082709323e92b6efdbe1cbdc009b681964daf3ef29a4b0134818393749001b7", 0xaa) 14:51:53 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) set_tid_address(&(0x7f0000000000)) nanosleep(0x0, &(0x7f0000000140)) 14:51:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) 14:51:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 14:51:53 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:54 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:51:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x400000080000002, 0x0) ptrace$setopts(0x4200, r1, 0x4, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f00000001c0)='usereth0%eth0^ppp1\x00') ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000000)=0xa93, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x0, 0x8, 0x9, 0x0, 0x5}) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) nanosleep(0x0, &(0x7f0000000140)) 14:51:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) 14:51:55 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000540)=[0x0, 0x0, 0xee00]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001140)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f00000008c0)=0xc) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) getgroups(0x6, &(0x7f0000000b00)=[0xee00, 0xee00, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff]) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="90040000000000000800000000000000000000000000000002000000000000000000000000000000070000000000000005df0000f40200000400000000000000060000000000000001040000000000de5a984a0c00000000ae420000000000003a0a000000000000010400000101000000000000bc00000000010000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0500000049040000000000000500000000000000060000000000000010000000090000002f73656c696e75782f7374617475730006000000000000000000000000000000c1ffffffffffffff010000000000000031000000d30600000000000000000000330600000000000003000000000000001f000000000000000008000000000000ab00000000000000050000000100000001000000f300000009000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0400000038000000000000000300000000000000800000000000000010000000000000802f73656c696e75782f7374617475730005000000000000000000000000000000000000000000000000040000000000000000000003000000050000000000000005000000000000000300000000000000880b000000000000ffffffff0000000001000000000000007a4f0000470c0000b30a00000600000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0100000004000000000000000200000000000000000000000000000010000000000001002f73656c696e75782f73746174757300000000000000000002000000000000000100000001000000ffffffffffffffff0200000008000000000000000000000001040000000000000900000000000000ff03000000000000090000000000000006000000000000002000000006000000800000000000000008000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="07000000090000deff0000000400000000000000000200000000000001000000010000002f73656c696e75782f7374617475731c0000000000000000020000000000000002000000000000000002000000000000010000007e0000000600000000000000ff0f0000000000000300000000000000feffffffffffffffa70000000000000000000000000000001d6e0000000100001f000000747e000001000000", @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="06000000ff0300000000000003000000000000000800000000000000000000000100000001000000000000000200000000000000d4e0852800000000a40000000000000003000000080000000200000000000000020000000000000000000000000000000600000000000000070000000000000000f0ffffffffffff06000000ff070000010000807c3affff07000000", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0700000007000000000000000400000000000000030000000000000002000000ff0300005e2a000000000000000000000000000001000000000000000500000000000000010000000000000002000000ff07000001000000000000000100ffffffffffff030000000000000001000000000000000200000000000000e0ffffffffffffffff070000ffffffff05000000588400003f000000", @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="3f000000e6ffffff000000000300000000000000060000000000000010000000010001002f73656c696e75782f73746174757300"], 0x490) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x95, 0xf, 0x8, 0xc, "5243ee0ed8c7c985cb82aee41ad1a5dc36035e7f9309bbc23b84a800d4b90d06a6185a63b6d688a0cf26865cc4893fef633e32d942924f6f9e06817784bb9622", "ab8e50f27dd31f3908ad26d16c3278235aa7d79a97ce669069c407eca73be8d9", [0x1, 0x9]}) r16 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x2, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r17 = gettid() wait4(r9, 0x0, 0x41000000, 0x0) ptrace$setopts(0x4206, r17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) tkill(r17, 0x1b) ptrace$cont(0x18, r17, 0x0, 0x0) r18 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r16, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x100000001, 0x0, 0x0, 0x40, r17}) ptrace$setregs(0xd, r17, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r17, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r18, 0x6609) ioctl$BLKSECDISCARD(r18, 0x127d, &(0x7f0000000240)=0x4728) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:51:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:56 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:51:56 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) splice(r2, &(0x7f0000000000), r2, &(0x7f0000000080), 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:51:56 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x6, 0x10, 0x7fff, 0x6, "bc7af62e3c45d0791c68e373dc2a7e66e04d9750d2ec8453a199301fcd96d2e6"}) tkill(r1, 0x1b) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4200, r1, 0x6932, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) getsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000000)) 14:51:56 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) sched_rr_get_interval(r0, &(0x7f0000000000)) 14:51:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) 14:51:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) 14:51:56 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000)='team0\x00', 0x2eec19f2, 0x8, 0x3}) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) write(r2, &(0x7f0000000100)="91cdbdd74de9a36f98a0a969f63b4631f04542aec58f84df1b8f1ed62b99c5cfd2ac6342e32eb467c78d8532a233730c581a9ab450ea906b0a10b733bf763f58ae86ace5f55218d06bb2f5024a32ff99c58b4fde837b87f8d68a02a2a532be3341ed0e0e51fac11e5b39bd81627849cfbe9801d8afdfbf4ac24e78943338070ddc84ced242346a95508d7082709323e92b6efdbe1cbdc009b681964daf3ef29a4b0134818393749001b7", 0xaa) 14:51:56 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:51:56 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:51:57 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:51:57 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:51:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000080), &(0x7f0000000140)) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:51:59 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:51:59 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x7f3, {{0x2, 0x4e23, @remote}}}, 0x88) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x8, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:52:01 executing program 4: prctl$PR_SVE_SET_VL(0x32, 0x2f972) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0xfffffffffffffffd, 0x5) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:52:01 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000)='team0\x00', 0x2eec19f2, 0x8, 0x3}) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) write(r2, &(0x7f0000000100)="91cdbdd74de9a36f98a0a969f63b4631f04542aec58f84df1b8f1ed62b99c5cfd2ac6342e32eb467c78d8532a233730c581a9ab450ea906b0a10b733bf763f58ae86ace5f55218d06bb2f5024a32ff99c58b4fde837b87f8d68a02a2a532be3341ed0e0e51fac11e5b39bd81627849cfbe9801d8afdfbf4ac24e78943338070ddc84ced242346a95508d7082709323e92b6efdbe1cbdc009b681964daf3ef29a4b0134818393749001b7", 0xaa) 14:52:01 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, [], [{0x7cdc5ab7, 0x9, 0x0, 0x400, 0x422, 0x1}, {0x0, 0x0, 0x9a, 0x100000001, 0x8, 0x3}], [[]]}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f9a, 0x7, 0x28e, 0x0, 0x0, 0x6, 0x10000, 0x2, 0x80000001, 0x8001, 0x3, 0x4, 0x2, 0x0, 0x9, 0x3, 0x7ff, 0x1ff4000000000, 0x6, 0x7f, 0x1, 0xa60, 0x0, 0xffff, 0x0, 0x7, 0x9, 0x6, 0x467, 0xfffffffffffffffd, 0x4, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x9, 0xf725088be101f874, @perf_bp, 0x2000, 0x6, 0x6, 0x3, 0x800, 0x9, 0x4}, r1, 0x5, r2, 0x8) ptrace$cont(0x1f, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) nanosleep(0x0, &(0x7f0000000140)) 14:52:01 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:52:01 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x5, 0x2, 0x5, 0xbdd4, 0x3, 0x3, 0x49e4fef9, 0xf, 0x40, 0x2b8, 0x1000, 0xffffffffffffffff, 0x38, 0x6, 0x2, 0x100000001, 0x401}, [{0x6474e551, 0x7fffffff, 0x48000000, 0x3, 0x5, 0x3, 0x1, 0x80000000}], "d85cd7e87cd77fb506bcd44f50eae4f8ab2eb34de330f86d76f53f", [[]]}, 0x193) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000082}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xf0, r4, 0x26, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x717}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x39}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x18}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffff93a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x5}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x40000) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) 14:52:01 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) 14:52:01 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) setrlimit(0x1, &(0x7f0000011000)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) [ 2023.607585] ================================================================== [ 2023.615024] BUG: KASAN: use-after-free in ipv4_conntrack_defrag+0x2ae/0x2f0 [ 2023.622239] Write of size 4 at addr ffff8801c7477448 by task syz-executor3/8746 [ 2023.629683] [ 2023.631320] CPU: 0 PID: 8746 Comm: syz-executor3 Not tainted 4.9.154+ #24 [ 2023.638422] ffff8801ae097658 ffffffff81b47411 0000000000000001 ffffea00071d1dc0 [ 2023.646558] ffff8801c7477448 0000000000000004 ffffffff826028de ffff8801ae097690 [ 2023.654698] ffffffff81502615 0000000000000001 ffff8801c7477448 ffff8801c7477448 [ 2023.662791] Call Trace: [ 2023.665407] [] dump_stack+0xc1/0x120 [ 2023.670780] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 2023.677361] [] print_address_description+0x6f/0x238 [ 2023.684057] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 2023.690641] [] kasan_report.cold+0x8c/0x2ba [ 2023.696616] [] ? nf_defrag_ipv4_enable+0x10/0x10 [ 2023.703023] [] __asan_report_store4_noabort+0x17/0x20 [ 2023.709860] [] ipv4_conntrack_defrag+0x2ae/0x2f0 [ 2023.716268] [] nf_iterate+0x12e/0x310 [ 2023.721721] [] nf_hook_slow+0x114/0x1f0 [ 2023.727347] [] ? nf_iterate+0x310/0x310 [ 2023.733014] [] raw_sendmsg+0x1ccc/0x23e0 [ 2023.738724] [] ? raw_sendmsg+0x1851/0x23e0 [ 2023.744609] [] ? avc_has_perm+0x164/0x3a0 [ 2023.750415] [] ? compat_raw_setsockopt+0xd0/0xd0 [ 2023.756821] [] ? __lock_acquire+0x5e5/0x4350 [ 2023.762882] [] ? perf_trace_lock_acquire+0x4a2/0x530 [ 2023.769638] [] ? ip4_datagram_release_cb+0x970/0x970 [ 2023.776417] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 2023.783952] [] ? inet_sendmsg+0x143/0x4d0 [ 2023.789756] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2023.796517] [] ? check_preemption_disabled+0x3c/0x200 [ 2023.803357] [] ? check_preemption_disabled+0x3c/0x200 [ 2023.810220] [] ? check_preemption_disabled+0x3c/0x200 [ 2023.817073] [] ? inet_sendmsg+0x143/0x4d0 [ 2023.822875] [] inet_sendmsg+0x202/0x4d0 [ 2023.828503] [] ? inet_sendmsg+0x76/0x4d0 [ 2023.834220] [] ? inet_recvmsg+0x4d0/0x4d0 [ 2023.840023] [] sock_sendmsg+0xbe/0x110 [ 2023.845557] [] sock_write_iter+0x235/0x3d0 [ 2023.851528] [] ? check_preemption_disabled+0x3c/0x200 [ 2023.858553] [] ? sock_sendmsg+0x110/0x110 [ 2023.864356] [] ? iov_iter_init+0xaf/0x1d0 [ 2023.870185] [] __vfs_write+0x3c1/0x560 [ 2023.875723] [] ? bpf_fd_pass+0x270/0x270 [ 2023.881440] [] ? __vfs_read+0x550/0x550 [ 2023.887067] [] ? selinux_file_permission+0x85/0x470 [ 2023.893737] [] ? security_file_permission+0x8f/0x1f0 [ 2023.900492] [] ? rw_verify_area+0xea/0x2b0 [ 2023.906403] [] vfs_write+0x185/0x520 [ 2023.911853] [] SyS_write+0xdc/0x1c0 [ 2023.917137] [] ? SyS_read+0x1c0/0x1c0 [ 2023.922589] [] ? do_syscall_64+0x4a/0x570 [ 2023.928411] [] ? SyS_read+0x1c0/0x1c0 [ 2023.933867] [] do_syscall_64+0x1ad/0x570 [ 2023.939580] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2023.946502] [ 2023.948131] Allocated by task 8746: [ 2023.951818] save_stack_trace+0x16/0x20 [ 2023.955962] kasan_kmalloc.part.0+0x62/0xf0 [ 2023.960281] kasan_kmalloc+0xb7/0xd0 [ 2023.963991] kasan_slab_alloc+0xf/0x20 [ 2023.967881] kmem_cache_alloc+0xd5/0x2b0 [ 2023.971941] __alloc_skb+0xe7/0x5e0 [ 2023.975572] alloc_skb_with_frags+0xb0/0x4f0 [ 2023.979983] sock_alloc_send_pskb+0x5ec/0x760 [ 2023.984479] sock_alloc_send_skb+0x32/0x40 [ 2023.988717] raw_sendmsg+0x10ed/0x23e0 [ 2023.992597] inet_sendmsg+0x202/0x4d0 [ 2023.996408] sock_sendmsg+0xbe/0x110 [ 2024.000117] sock_write_iter+0x235/0x3d0 [ 2024.004171] __vfs_write+0x3c1/0x560 [ 2024.007876] vfs_write+0x185/0x520 [ 2024.011419] SyS_write+0xdc/0x1c0 [ 2024.014864] do_syscall_64+0x1ad/0x570 [ 2024.018740] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2024.023832] [ 2024.025448] Freed by task 8746: [ 2024.028727] save_stack_trace+0x16/0x20 [ 2024.032750] kasan_slab_free+0xb0/0x190 [ 2024.036719] kmem_cache_free+0xbe/0x310 [ 2024.040690] kfree_skbmem+0x9f/0x100 [ 2024.044399] kfree_skb+0xd4/0x350 [ 2024.047841] ip_defrag+0x620/0x3bc0 [ 2024.051459] ipv4_conntrack_defrag+0x1b4/0x2f0 [ 2024.056030] nf_iterate+0x12e/0x310 [ 2024.059644] nf_hook_slow+0x114/0x1f0 [ 2024.063433] raw_sendmsg+0x1ccc/0x23e0 [ 2024.067345] inet_sendmsg+0x202/0x4d0 [ 2024.071145] sock_sendmsg+0xbe/0x110 [ 2024.074854] sock_write_iter+0x235/0x3d0 [ 2024.078918] __vfs_write+0x3c1/0x560 [ 2024.082618] vfs_write+0x185/0x520 [ 2024.086143] SyS_write+0xdc/0x1c0 [ 2024.089587] do_syscall_64+0x1ad/0x570 [ 2024.093461] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2024.098549] [ 2024.100165] The buggy address belongs to the object at ffff8801c74773c0 [ 2024.100165] which belongs to the cache skbuff_head_cache of size 224 [ 2024.113330] The buggy address is located 136 bytes inside of [ 2024.113330] 224-byte region [ffff8801c74773c0, ffff8801c74774a0) [ 2024.125187] The buggy address belongs to the page: [ 2024.130107] page:ffffea00071d1dc0 count:1 mapcount:0 mapping: (null) index:0x0 [ 2024.138381] flags: 0x4000000000000080(slab) [ 2024.142696] page dumped because: kasan: bad access detected [ 2024.148400] [ 2024.150017] Memory state around the buggy address: [ 2024.154933] ffff8801c7477300: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 2024.162459] ffff8801c7477380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 2024.169809] >ffff8801c7477400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2024.177157] ^ [ 2024.182853] ffff8801c7477480: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 2024.190202] ffff8801c7477500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2024.197541] ================================================================== [ 2024.204881] Disabling lock debugging due to kernel taint [ 2024.213798] Kernel panic - not syncing: panic_on_warn set ... [ 2024.213798] [ 2024.221195] CPU: 0 PID: 8746 Comm: syz-executor3 Tainted: G B 4.9.154+ #24 [ 2024.229324] ffff8801ae097598 ffffffff81b47411 ffff8801ae097600 ffffffff82e439da [ 2024.237381] 00000000ffffffff 0000000000000000 ffffffff826028de ffff8801ae097678 [ 2024.245449] ffffffff813f725a 0000000041b58ab3 ffffffff82e35b02 ffffffff813f7081 [ 2024.253521] Call Trace: [ 2024.256106] [] dump_stack+0xc1/0x120 [ 2024.261467] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 2024.268045] [] panic+0x1d9/0x3bd [ 2024.273051] [] ? add_taint.cold+0x16/0x16 [ 2024.278846] [] ? preempt_schedule_common+0x4f/0xe0 [ 2024.285419] [] ? ipv4_conntrack_defrag+0x2ae/0x2f0 [ 2024.292000] [] ? preempt_schedule+0x26/0x30 [ 2024.297964] [] ? ___preempt_schedule+0x16/0x18 [ 2024.304186] [] kasan_end_report+0x47/0x4f [ 2024.309975] [] kasan_report.cold+0xa9/0x2ba [ 2024.315949] [] ? nf_defrag_ipv4_enable+0x10/0x10 [ 2024.322350] [] __asan_report_store4_noabort+0x17/0x20 [ 2024.329203] [] ipv4_conntrack_defrag+0x2ae/0x2f0 [ 2024.335605] [] nf_iterate+0x12e/0x310 [ 2024.341041] [] nf_hook_slow+0x114/0x1f0 [ 2024.346651] [] ? nf_iterate+0x310/0x310 [ 2024.352266] [] raw_sendmsg+0x1ccc/0x23e0 [ 2024.357969] [] ? raw_sendmsg+0x1851/0x23e0 [ 2024.363840] [] ? avc_has_perm+0x164/0x3a0 [ 2024.369631] [] ? compat_raw_setsockopt+0xd0/0xd0 [ 2024.376025] [] ? __lock_acquire+0x5e5/0x4350 [ 2024.382071] [] ? perf_trace_lock_acquire+0x4a2/0x530 [ 2024.388809] [] ? ip4_datagram_release_cb+0x970/0x970 [ 2024.395554] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 2024.403075] [] ? inet_sendmsg+0x143/0x4d0 [ 2024.408865] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2024.415612] [] ? check_preemption_disabled+0x3c/0x200 [ 2024.422439] [] ? check_preemption_disabled+0x3c/0x200 [ 2024.429267] [] ? check_preemption_disabled+0x3c/0x200 [ 2024.436101] [] ? inet_sendmsg+0x143/0x4d0 [ 2024.441891] [] inet_sendmsg+0x202/0x4d0 [ 2024.447503] [] ? inet_sendmsg+0x76/0x4d0 [ 2024.453201] [] ? inet_recvmsg+0x4d0/0x4d0 [ 2024.458987] [] sock_sendmsg+0xbe/0x110 [ 2024.464512] [] sock_write_iter+0x235/0x3d0 [ 2024.470396] [] ? check_preemption_disabled+0x3c/0x200 [ 2024.477224] [] ? sock_sendmsg+0x110/0x110 [ 2024.483010] [] ? iov_iter_init+0xaf/0x1d0 [ 2024.488797] [] __vfs_write+0x3c1/0x560 [ 2024.494323] [] ? bpf_fd_pass+0x270/0x270 [ 2024.500016] [] ? __vfs_read+0x550/0x550 [ 2024.505626] [] ? selinux_file_permission+0x85/0x470 [ 2024.512282] [] ? security_file_permission+0x8f/0x1f0 [ 2024.519042] [] ? rw_verify_area+0xea/0x2b0 [ 2024.524931] [] vfs_write+0x185/0x520 [ 2024.530282] [] SyS_write+0xdc/0x1c0 [ 2024.535542] [] ? SyS_read+0x1c0/0x1c0 [ 2024.540980] [] ? do_syscall_64+0x4a/0x570 [ 2024.546761] [] ? SyS_read+0x1c0/0x1c0 [ 2024.552200] [] do_syscall_64+0x1ad/0x570 [ 2024.557898] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2024.565126] Kernel Offset: disabled [ 2024.568739] Rebooting in 86400 seconds..