0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(0x0, &(0x7f0000000240)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='.request_key_auth\x00', 0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x207, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cSntext=sysadm_u,rootcontext=U']) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) fchdir(0xffffffffffffffff) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)) 11:51:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(0x0, &(0x7f0000000240)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='.request_key_auth\x00', 0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x207, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cSntext=sysadm_u,rootcontext=U']) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) fchdir(0xffffffffffffffff) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)) 11:51:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(0x0, &(0x7f0000000240)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='.request_key_auth\x00', 0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x207, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cSntext=sysadm_u,rootcontext=U']) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) fchdir(0xffffffffffffffff) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)) 11:51:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(0x0, &(0x7f0000000240)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='.request_key_auth\x00', 0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x207, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cSntext=sysadm_u,rootcontext=U']) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) fchdir(0xffffffffffffffff) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)) [ 230.117381] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 [ 230.148098] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 [ 230.151226] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 [ 230.167238] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 [ 230.169758] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 11:51:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40ae}]}]}, 0x2c}}, 0x4000010) 11:51:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40ae}]}]}, 0x2c}}, 0x4000010) 11:51:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40ae}]}]}, 0x2c}}, 0x4000010) 11:51:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40ae}]}]}, 0x2c}}, 0x4000010) 11:51:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(0x0, &(0x7f0000000240)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='.request_key_auth\x00', 0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x207, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cSntext=sysadm_u,rootcontext=U']) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) fchdir(0xffffffffffffffff) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)) 11:51:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40ae}]}]}, 0x2c}}, 0x4000010) 11:51:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40ae}]}]}, 0x2c}}, 0x4000010) [ 230.951733] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 11:51:12 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:51:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000200001"], 0x1}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x5865}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x495}}, 0x0) 11:51:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = gettid() capset(&(0x7f0000581ff8)={0x19980330, r1}, &(0x7f0000000100)) 11:51:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(0x0, &(0x7f0000000240)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='.request_key_auth\x00', 0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x207, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cSntext=sysadm_u,rootcontext=U']) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) fchdir(0xffffffffffffffff) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)) 11:51:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB='c'], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 11:51:12 executing program 1: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:51:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000200001"], 0x1}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x5865}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x495}}, 0x0) 11:51:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB='c'], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 11:51:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x3267, 0x184) dup3(r1, r2, 0x0) 11:51:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000200001"], 0x1}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x5865}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x495}}, 0x0) 11:51:12 executing program 1: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 233.083107] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 11:51:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000200001"], 0x1}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x5865}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x495}}, 0x0) [ 233.188166] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 11:51:12 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:51:12 executing program 1: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:51:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB='c'], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 11:51:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x3267, 0x184) dup3(r1, r2, 0x0) 11:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x46, 0x0, 0x0) 11:51:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB='c'], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 11:51:15 executing program 1: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:51:15 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x46, 0x0, 0x0) 11:51:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x3267, 0x184) dup3(r1, r2, 0x0) 11:51:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)) 11:51:15 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\\~;|\xcb\xfb\xe9 {f\x119\x17\x93\x15\x89W\x9a!TQ\x8eN\xf7nO\xc7A\xb9\xa7::\x02\\\xd7|\xa3\n\x00DR\x0f\x03\x12\xf2ix}\xdd\xf4]\xe6\xf1\x996\xbf\xa9\x14\xab\x14j7\x91j\xf8\xba\xa7X\xcbf\x19Z\xd7\x1f4.\xc7\x00\xa6\x84\xe1\xe4x\x92\xa9\xb1\xd6N_\xe9q\b\x98Kg)}\xb8\xc2\xcc\xa0\bt\xe2Xr\xcb:\x0f\xe8\x9c$\xf5\xd6^\xbd\x1b\xddk\x1b~\aK58J\x19]R\x1b\xb0[\xbdn\xc8\x8d\xd6)\xc5\xd7\xee\xc1\x1e\xd32\xf3\xb7\x8f\xe9!:\xab\x16Fa\xbafr\x00\x8e\x88R\xae\xee\x9bz\x11/\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)="e5", 0x1}]) 11:51:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x3267, 0x184) dup3(r1, r2, 0x0) 11:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x46, 0x0, 0x0) 11:51:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)) 11:51:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x3267, 0x184) dup3(r1, r2, 0x0) 11:51:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x46, 0x0, 0x0) 11:51:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)) 11:51:15 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\\~;|\xcb\xfb\xe9 {f\x119\x17\x93\x15\x89W\x9a!TQ\x8eN\xf7nO\xc7A\xb9\xa7::\x02\\\xd7|\xa3\n\x00DR\x0f\x03\x12\xf2ix}\xdd\xf4]\xe6\xf1\x996\xbf\xa9\x14\xab\x14j7\x91j\xf8\xba\xa7X\xcbf\x19Z\xd7\x1f4.\xc7\x00\xa6\x84\xe1\xe4x\x92\xa9\xb1\xd6N_\xe9q\b\x98Kg)}\xb8\xc2\xcc\xa0\bt\xe2Xr\xcb:\x0f\xe8\x9c$\xf5\xd6^\xbd\x1b\xddk\x1b~\aK58J\x19]R\x1b\xb0[\xbdn\xc8\x8d\xd6)\xc5\xd7\xee\xc1\x1e\xd32\xf3\xb7\x8f\xe9!:\xab\x16Fa\xbafr\x00\x8e\x88R\xae\xee\x9bz\x11/\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)="e5", 0x1}]) 11:51:15 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:51:15 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\\~;|\xcb\xfb\xe9 {f\x119\x17\x93\x15\x89W\x9a!TQ\x8eN\xf7nO\xc7A\xb9\xa7::\x02\\\xd7|\xa3\n\x00DR\x0f\x03\x12\xf2ix}\xdd\xf4]\xe6\xf1\x996\xbf\xa9\x14\xab\x14j7\x91j\xf8\xba\xa7X\xcbf\x19Z\xd7\x1f4.\xc7\x00\xa6\x84\xe1\xe4x\x92\xa9\xb1\xd6N_\xe9q\b\x98Kg)}\xb8\xc2\xcc\xa0\bt\xe2Xr\xcb:\x0f\xe8\x9c$\xf5\xd6^\xbd\x1b\xddk\x1b~\aK58J\x19]R\x1b\xb0[\xbdn\xc8\x8d\xd6)\xc5\xd7\xee\xc1\x1e\xd32\xf3\xb7\x8f\xe9!:\xab\x16Fa\xbafr\x00\x8e\x88R\xae\xee\x9bz\x11/\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)="e5", 0x1}]) 11:51:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)) 11:51:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x3267, 0x184) dup3(r1, r2, 0x0) 11:51:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x3267, 0x184) dup3(r1, r2, 0x0) 11:51:15 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\\~;|\xcb\xfb\xe9 {f\x119\x17\x93\x15\x89W\x9a!TQ\x8eN\xf7nO\xc7A\xb9\xa7::\x02\\\xd7|\xa3\n\x00DR\x0f\x03\x12\xf2ix}\xdd\xf4]\xe6\xf1\x996\xbf\xa9\x14\xab\x14j7\x91j\xf8\xba\xa7X\xcbf\x19Z\xd7\x1f4.\xc7\x00\xa6\x84\xe1\xe4x\x92\xa9\xb1\xd6N_\xe9q\b\x98Kg)}\xb8\xc2\xcc\xa0\bt\xe2Xr\xcb:\x0f\xe8\x9c$\xf5\xd6^\xbd\x1b\xddk\x1b~\aK58J\x19]R\x1b\xb0[\xbdn\xc8\x8d\xd6)\xc5\xd7\xee\xc1\x1e\xd32\xf3\xb7\x8f\xe9!:\xab\x16Fa\xbafr\x00\x8e\x88R\xae\xee\x9bz\x11/\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)="e5", 0x1}]) 11:51:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") close(r0) socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:51:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="98000000000000001100000005000000fa4b33364722f14268087258316abd5ebccb6658160bbc389bccfe641e878af95f3178db40b1443d2561453b7c870639b16a7c0fd8bc5c6418b7691f3ec2e853c6bbe5eafa6e154dc0f41bd1db4b91643d48e4ef9c97019e1670efaca2c2300e8ac065bff2286eddebb2eab869eb963c56a850cc674c42477dc9d56fc5a042b3ea14000000000000e00000003fbb00000000000019920000ed343a5fd0ca12f8ed11de3fc9330d179e88c3d9540e5e3cc09355e7f6f3aa8488aaedcad41b09c86ad2ab1fe285e0aa277cddfc8f4f1eadc6500c0c58f6b560fd438027ab2c8f9386aed6bb2df0678ed2028f0adb89ad1cc4e3ed51b409b064f6cae30383d8b1ac9f895e914c475b6c4293e36b50655c74bfe3c123517e6b654c7134a6ec1aa36310d2e9c69f9d83f68a672c0871df1fca6398ad2b1a7cc95a855bdd2eda3fee21a8377d350d088eed11736c7ab28c497f7ddd353e96729d6ed8e81c3b096cbab6e195500000000000f0000000000000002900000006000000acae71f30fbfa3d8f99d420487aeab5d084a9a64fd3005720ad9738197765b227fee9dac1cd9c45e36bb741fabae486d0b3c28aa202a2d3b16d09e88098c1b02d7cb08ac7ecc31d0df18e82231ddc733099b6fd9ed78f6eba81cbef42bed564508ba81e5477873b96c3dbc7438a8b2d7d513a0ce5cb824733430fdf8270d442dfb28de26181dd379d81aba7e633fb197ed565c267e93b05d41142df350694afb8d52f5da5e88bf7c29732994dcf5105a6c3b1c6b2b28ddff28945386f700ae6dca1b06f39c8c52ecf0fdbbbaba28989671fcdbfb9a91f9fded1be87c1050dfc618000000000000001401000003000000218600000000000010010000000000001f010000e7990000da5fa312df12e84b52ae670f079938f4e9807b79acd51196499d372b151d4439f2e9826a90d5e085363f237555825a54d3c03b3757bdeadec11725f2a15e1a1ac3962eff57f9856cbc92795fb48e24a08db91848bbb44f41fd405aa07ea814594ca51fbc86fdab267c2843d90f3341506c8a5b78309dc2d290f1aae8bb26a48171438caaf3c323555a1a0a1b6af0e882fbea2d626d14f70d21cc37f65c9dade5325906261905a54b931cb9d47ba651eb99b69d3d331e16971b5fad09a7a1010a1e5111baf29faa8be9e2bc373435f5ddf451ca77285a9a5aaf8da172487fdc588b8ebd493373201e189fde88e3ad069d80de47f453639f025a2b75bf22ee0000000000005800000000000000ff010000fcffffff9ee236a447f245eaa1c77918e77d92d112f24ceb06910165fd5a5f9b44106ebfc2631a01859a792267cd28718b380c5eba4447b16267f6c6ce854c85b6d49b201c00000006fa2e8f3a839f996d5ff855a0904579f07699d934"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:15 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\\~;|\xcb\xfb\xe9 {f\x119\x17\x93\x15\x89W\x9a!TQ\x8eN\xf7nO\xc7A\xb9\xa7::\x02\\\xd7|\xa3\n\x00DR\x0f\x03\x12\xf2ix}\xdd\xf4]\xe6\xf1\x996\xbf\xa9\x14\xab\x14j7\x91j\xf8\xba\xa7X\xcbf\x19Z\xd7\x1f4.\xc7\x00\xa6\x84\xe1\xe4x\x92\xa9\xb1\xd6N_\xe9q\b\x98Kg)}\xb8\xc2\xcc\xa0\bt\xe2Xr\xcb:\x0f\xe8\x9c$\xf5\xd6^\xbd\x1b\xddk\x1b~\aK58J\x19]R\x1b\xb0[\xbdn\xc8\x8d\xd6)\xc5\xd7\xee\xc1\x1e\xd32\xf3\xb7\x8f\xe9!:\xab\x16Fa\xbafr\x00\x8e\x88R\xae\xee\x9bz\x11/\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)="e5", 0x1}]) 11:51:15 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\\~;|\xcb\xfb\xe9 {f\x119\x17\x93\x15\x89W\x9a!TQ\x8eN\xf7nO\xc7A\xb9\xa7::\x02\\\xd7|\xa3\n\x00DR\x0f\x03\x12\xf2ix}\xdd\xf4]\xe6\xf1\x996\xbf\xa9\x14\xab\x14j7\x91j\xf8\xba\xa7X\xcbf\x19Z\xd7\x1f4.\xc7\x00\xa6\x84\xe1\xe4x\x92\xa9\xb1\xd6N_\xe9q\b\x98Kg)}\xb8\xc2\xcc\xa0\bt\xe2Xr\xcb:\x0f\xe8\x9c$\xf5\xd6^\xbd\x1b\xddk\x1b~\aK58J\x19]R\x1b\xb0[\xbdn\xc8\x8d\xd6)\xc5\xd7\xee\xc1\x1e\xd32\xf3\xb7\x8f\xe9!:\xab\x16Fa\xbafr\x00\x8e\x88R\xae\xee\x9bz\x11/\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)="e5", 0x1}]) 11:51:15 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000840)=0x3ff, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f00000002c0)) r1 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000740)=""/238) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 236.492652] audit: type=1400 audit(1552823475.427:21): avc: denied { write } for pid=8228 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:51:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="98000000000000001100000005000000fa4b33364722f14268087258316abd5ebccb6658160bbc389bccfe641e878af95f3178db40b1443d2561453b7c870639b16a7c0fd8bc5c6418b7691f3ec2e853c6bbe5eafa6e154dc0f41bd1db4b91643d48e4ef9c97019e1670efaca2c2300e8ac065bff2286eddebb2eab869eb963c56a850cc674c42477dc9d56fc5a042b3ea14000000000000e00000003fbb00000000000019920000ed343a5fd0ca12f8ed11de3fc9330d179e88c3d9540e5e3cc09355e7f6f3aa8488aaedcad41b09c86ad2ab1fe285e0aa277cddfc8f4f1eadc6500c0c58f6b560fd438027ab2c8f9386aed6bb2df0678ed2028f0adb89ad1cc4e3ed51b409b064f6cae30383d8b1ac9f895e914c475b6c4293e36b50655c74bfe3c123517e6b654c7134a6ec1aa36310d2e9c69f9d83f68a672c0871df1fca6398ad2b1a7cc95a855bdd2eda3fee21a8377d350d088eed11736c7ab28c497f7ddd353e96729d6ed8e81c3b096cbab6e195500000000000f0000000000000002900000006000000acae71f30fbfa3d8f99d420487aeab5d084a9a64fd3005720ad9738197765b227fee9dac1cd9c45e36bb741fabae486d0b3c28aa202a2d3b16d09e88098c1b02d7cb08ac7ecc31d0df18e82231ddc733099b6fd9ed78f6eba81cbef42bed564508ba81e5477873b96c3dbc7438a8b2d7d513a0ce5cb824733430fdf8270d442dfb28de26181dd379d81aba7e633fb197ed565c267e93b05d41142df350694afb8d52f5da5e88bf7c29732994dcf5105a6c3b1c6b2b28ddff28945386f700ae6dca1b06f39c8c52ecf0fdbbbaba28989671fcdbfb9a91f9fded1be87c1050dfc618000000000000001401000003000000218600000000000010010000000000001f010000e7990000da5fa312df12e84b52ae670f079938f4e9807b79acd51196499d372b151d4439f2e9826a90d5e085363f237555825a54d3c03b3757bdeadec11725f2a15e1a1ac3962eff57f9856cbc92795fb48e24a08db91848bbb44f41fd405aa07ea814594ca51fbc86fdab267c2843d90f3341506c8a5b78309dc2d290f1aae8bb26a48171438caaf3c323555a1a0a1b6af0e882fbea2d626d14f70d21cc37f65c9dade5325906261905a54b931cb9d47ba651eb99b69d3d331e16971b5fad09a7a1010a1e5111baf29faa8be9e2bc373435f5ddf451ca77285a9a5aaf8da172487fdc588b8ebd493373201e189fde88e3ad069d80de47f453639f025a2b75bf22ee0000000000005800000000000000ff010000fcffffff9ee236a447f245eaa1c77918e77d92d112f24ceb06910165fd5a5f9b44106ebfc2631a01859a792267cd28718b380c5eba4447b16267f6c6ce854c85b6d49b201c00000006fa2e8f3a839f996d5ff855a0904579f07699d934"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:16 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000840)=0x3ff, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f00000002c0)) r1 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000740)=""/238) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:51:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:16 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\\~;|\xcb\xfb\xe9 {f\x119\x17\x93\x15\x89W\x9a!TQ\x8eN\xf7nO\xc7A\xb9\xa7::\x02\\\xd7|\xa3\n\x00DR\x0f\x03\x12\xf2ix}\xdd\xf4]\xe6\xf1\x996\xbf\xa9\x14\xab\x14j7\x91j\xf8\xba\xa7X\xcbf\x19Z\xd7\x1f4.\xc7\x00\xa6\x84\xe1\xe4x\x92\xa9\xb1\xd6N_\xe9q\b\x98Kg)}\xb8\xc2\xcc\xa0\bt\xe2Xr\xcb:\x0f\xe8\x9c$\xf5\xd6^\xbd\x1b\xddk\x1b~\aK58J\x19]R\x1b\xb0[\xbdn\xc8\x8d\xd6)\xc5\xd7\xee\xc1\x1e\xd32\xf3\xb7\x8f\xe9!:\xab\x16Fa\xbafr\x00\x8e\x88R\xae\xee\x9bz\x11/\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)="e5", 0x1}]) 11:51:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000840)=0x3ff, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f00000002c0)) r1 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000740)=""/238) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:51:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="98000000000000001100000005000000fa4b33364722f14268087258316abd5ebccb6658160bbc389bccfe641e878af95f3178db40b1443d2561453b7c870639b16a7c0fd8bc5c6418b7691f3ec2e853c6bbe5eafa6e154dc0f41bd1db4b91643d48e4ef9c97019e1670efaca2c2300e8ac065bff2286eddebb2eab869eb963c56a850cc674c42477dc9d56fc5a042b3ea14000000000000e00000003fbb00000000000019920000ed343a5fd0ca12f8ed11de3fc9330d179e88c3d9540e5e3cc09355e7f6f3aa8488aaedcad41b09c86ad2ab1fe285e0aa277cddfc8f4f1eadc6500c0c58f6b560fd438027ab2c8f9386aed6bb2df0678ed2028f0adb89ad1cc4e3ed51b409b064f6cae30383d8b1ac9f895e914c475b6c4293e36b50655c74bfe3c123517e6b654c7134a6ec1aa36310d2e9c69f9d83f68a672c0871df1fca6398ad2b1a7cc95a855bdd2eda3fee21a8377d350d088eed11736c7ab28c497f7ddd353e96729d6ed8e81c3b096cbab6e195500000000000f0000000000000002900000006000000acae71f30fbfa3d8f99d420487aeab5d084a9a64fd3005720ad9738197765b227fee9dac1cd9c45e36bb741fabae486d0b3c28aa202a2d3b16d09e88098c1b02d7cb08ac7ecc31d0df18e82231ddc733099b6fd9ed78f6eba81cbef42bed564508ba81e5477873b96c3dbc7438a8b2d7d513a0ce5cb824733430fdf8270d442dfb28de26181dd379d81aba7e633fb197ed565c267e93b05d41142df350694afb8d52f5da5e88bf7c29732994dcf5105a6c3b1c6b2b28ddff28945386f700ae6dca1b06f39c8c52ecf0fdbbbaba28989671fcdbfb9a91f9fded1be87c1050dfc618000000000000001401000003000000218600000000000010010000000000001f010000e7990000da5fa312df12e84b52ae670f079938f4e9807b79acd51196499d372b151d4439f2e9826a90d5e085363f237555825a54d3c03b3757bdeadec11725f2a15e1a1ac3962eff57f9856cbc92795fb48e24a08db91848bbb44f41fd405aa07ea814594ca51fbc86fdab267c2843d90f3341506c8a5b78309dc2d290f1aae8bb26a48171438caaf3c323555a1a0a1b6af0e882fbea2d626d14f70d21cc37f65c9dade5325906261905a54b931cb9d47ba651eb99b69d3d331e16971b5fad09a7a1010a1e5111baf29faa8be9e2bc373435f5ddf451ca77285a9a5aaf8da172487fdc588b8ebd493373201e189fde88e3ad069d80de47f453639f025a2b75bf22ee0000000000005800000000000000ff010000fcffffff9ee236a447f245eaa1c77918e77d92d112f24ceb06910165fd5a5f9b44106ebfc2631a01859a792267cd28718b380c5eba4447b16267f6c6ce854c85b6d49b201c00000006fa2e8f3a839f996d5ff855a0904579f07699d934"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080), 0x4) 11:51:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x3fd}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x1, r1, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffc) sync_file_range(0xffffffffffffffff, 0x380000000000, 0xffffffffffffff75, 0x1) keyctl$invalidate(0x15, r2) 11:51:16 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000840)=0x3ff, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f00000002c0)) r1 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000740)=""/238) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:51:16 executing program 3: r0 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$selinux_create(r2, &(0x7f0000000280)=@access={'system_u:object_r:framebuf_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5'}, 0x61) unlink(&(0x7f00000004c0)='./file0\x00') sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 11:51:16 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x117e) vmsplice(r0, 0x0, 0x0, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 11:51:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080), 0x4) 11:51:16 executing program 1: getrandom(&(0x7f0000000100)=""/145, 0x91, 0x3) 11:51:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000840)=0x3ff, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f00000002c0)) r1 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000740)=""/238) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:51:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080), 0x4) 11:51:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080), 0x4) [ 237.504328] audit: type=1400 audit(1552823476.447:22): avc: denied { ioctl } for pid=8436 comm="syz-executor.1" path="socket:[24798]" dev="sockfs" ino=24798 ioctlcmd=0x9432 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:51:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:16 executing program 3: r0 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$selinux_create(r2, &(0x7f0000000280)=@access={'system_u:object_r:framebuf_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5'}, 0x61) unlink(&(0x7f00000004c0)='./file0\x00') sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 11:51:16 executing program 3: r0 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$selinux_create(r2, &(0x7f0000000280)=@access={'system_u:object_r:framebuf_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5'}, 0x61) unlink(&(0x7f00000004c0)='./file0\x00') sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 11:51:17 executing program 3: r0 = inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$selinux_create(r2, &(0x7f0000000280)=@access={'system_u:object_r:framebuf_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5'}, 0x61) unlink(&(0x7f00000004c0)='./file0\x00') sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 11:51:17 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000840)=0x3ff, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f00000002c0)) r1 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000740)=""/238) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:51:17 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000840)=0x3ff, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f00000002c0)) r1 = socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000740)=""/238) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:51:17 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x117e) vmsplice(r0, 0x0, 0x0, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 11:51:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:18 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x117e) vmsplice(r0, 0x0, 0x0, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 11:51:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:19 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x117e) vmsplice(r0, 0x0, 0x0, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$netlink(r2, &(0x7f0000000440)=@unspec, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 11:51:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x4800) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000001340)=0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x0, {0x1}}, 0x18) lseek(r3, 0x0, 0x4) 11:51:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:20 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x2) 11:51:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 11:51:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 11:51:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 11:51:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 11:51:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 11:51:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 11:51:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0xffffffffffffff6d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00j\x88#\xc4[\x85\x8e\xa4\xcc[\f)\\W\\\x94R2\x85e\xa7\\\x93\xd8s\\\xc4\xdd\xa5b\x9d\xc4\xb7%\x12|\xa0\x84\b\xc3t\x02s\xe1\x1a\xe1\x013h\xa6\x1c[_\x17\xa8\x98p\xf9n\xbe3\x94') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) [ 241.503426] audit: type=1400 audit(1552823480.437:23): avc: denied { call } for pid=8756 comm="/group.stat" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 241.557000] binder: 8756:8763 unknown command 859701248 [ 241.557010] binder: 8756:8763 ioctl c0306201 200002c0 returned -22 [ 241.557112] binder: 8756:8763 Release 1 refcount change on invalid ref 1 ret -22 [ 241.580583] binder: 8756:8763 BC_ACQUIRE_DONE u0000000000000000 no match [ 241.659871] audit: type=1400 audit(1552823480.597:24): avc: denied { transfer } for pid=8756 comm="/group.stat" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 11:51:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000080)) 11:51:20 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 11:51:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000240)=""/32) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0xfffffffffffffe64) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 11:51:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 11:51:20 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x2) 11:51:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) [ 242.197814] binder: BINDER_SET_CONTEXT_MGR already set [ 242.204905] binder: 8765:8765 ioctl 40046207 0 returned -16 [ 242.225266] binder_alloc: 8756: binder_alloc_buf, no vma [ 242.231643] binder: 8756:8765 unknown command 859701248 11:51:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) [ 242.231652] binder: 8756:8765 ioctl c0306201 200002c0 returned -22 [ 242.231747] binder: 8765:8765 Release 1 refcount change on invalid ref 1 ret -22 11:51:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) [ 242.264528] binder: 8756:8789 BC_ACQUIRE_DONE u0000000000000000 no match [ 242.276211] binder: send failed reply for transaction 39 to 8756:8762 11:51:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 242.276710] binder: undelivered TRANSACTION_ERROR: 29189 [ 242.382059] binder: 8756:8762 transaction failed 29189/-3, size 24-8 line 3136 11:51:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 11:51:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) [ 242.577171] binder: 8798:8805 unknown command 859701248 [ 242.608817] binder: 8798:8805 ioctl c0306201 200002c0 returned -22 11:51:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:21 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x2) [ 242.673028] binder: release 8798:8805 transaction 44 out, still active 11:51:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) [ 242.872120] binder: BINDER_SET_CONTEXT_MGR already set [ 242.877804] binder: 8812:8819 ioctl 40046207 0 returned -16 [ 242.901225] binder: 8812:8819 unknown command 859701248 11:51:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 11:51:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) [ 242.925284] binder: 8812:8819 ioctl c0306201 200002c0 returned -22 [ 242.951096] binder: 8812:8829 Release 1 refcount change on invalid ref 1 ret -22 11:51:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:22 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 11:51:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:22 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x2) 11:51:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:51:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) [ 243.501446] binder: release 8812:8819 transaction 47 out, still active 11:51:22 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 11:51:22 executing program 3: io_setup(0x69, &(0x7f0000000000)=0x0) io_destroy(r0) [ 243.585034] binder: BINDER_SET_CONTEXT_MGR already set [ 243.600916] binder: 8863:8873 ioctl 40046207 0 returned -16 [ 243.622836] binder: 8863:8873 unknown command 859701248 [ 243.628766] binder: 8863:8873 ioctl c0306201 200002c0 returned -22 11:51:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000a40)="5fa1406824082fb559f13614212dfce9b7ad487695f036999b45bab1de5018a1273c8ed952600eed0e2931afa6033e03b4ec0cbec6b4d7c7a9c7db97f2633314b4e525faca83c64cebdf8b0bd1b77cfcb1a29491689df169b4d71367ef9457ce3ba22ddd1ea0a116f5224e4d84dd6be764884de231721c2a0fefa9f0d3", 0x0, 0x3}, 0x20) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x8020011, r4, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x2030, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00003e33aa8ca3af93177dfd2809307a7965000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f00000009c0)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="00022bbd7000fedbdf250300000028000200040004000800020001000054921801000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a0067240000000000000000000000000000000000000001bc070000200002000a004e2200000006fe8000000000000000000000000000aa02000000100001007500400000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000044}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x100, 0x4, 0x8412, 0x3ff, 0x8ef4}) fallocate(r0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 243.671296] binder: 8863:8873 Release 1 refcount change on invalid ref 1 ret -22 11:51:22 executing program 3: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x2c, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0xfe27) 11:51:22 executing program 3: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x2c, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0xfe27) 11:51:22 executing program 3: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x2c, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0xfe27) 11:51:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0x47}], 0x4, 0x0) 11:51:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0x47}], 0x4, 0x0) [ 244.322505] binder: release 8863:8873 transaction 50 out, still active 11:51:23 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) 11:51:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 11:51:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:51:23 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 11:51:23 executing program 3: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x2c, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0xfe27) 11:51:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200080000000013, &(0x7f0000000200)=0x400100000001, 0x298) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3e) fcntl$setstatus(r1, 0x4, 0x427ff) 11:51:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:51:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0x47}], 0x4, 0x0) 11:51:23 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) 11:51:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:51:23 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) 11:51:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:51:23 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) 11:51:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'i\x00\x00\x00\x00\x00\x00\xe64\a\"\b\x00\x80C\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$inet(0x2, 0x4000000000000001, 0x0) 11:51:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0xff9d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xc546) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7}, 0xfffffec9) 11:51:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 11:51:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_cache\x00') sendfile(r0, r0, 0x0, 0x100000001) 11:51:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200080000000013, &(0x7f0000000200)=0x400100000001, 0x298) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3e) fcntl$setstatus(r1, 0x4, 0x427ff) 11:51:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000400)) 11:51:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0x47}], 0x4, 0x0) 11:51:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000f6ffffff1f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700d5f7c294eb31848b0f0f8926de3b00000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:51:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0xff9d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xc546) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7}, 0xfffffec9) 11:51:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000400)) 11:51:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) read(r1, &(0x7f0000a16000)=""/71, 0x47) 11:51:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000400)) [ 247.469756] audit: type=1400 audit(1552823486.397:25): avc: denied { syslog } for pid=8966 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 11:51:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000400)) 11:51:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000f6ffffff1f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700d5f7c294eb31848b0f0f8926de3b00000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:51:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200080000000013, &(0x7f0000000200)=0x400100000001, 0x298) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3e) fcntl$setstatus(r1, 0x4, 0x427ff) 11:51:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000f6ffffff1f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700d5f7c294eb31848b0f0f8926de3b00000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:51:29 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0xff9d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xc546) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7}, 0xfffffec9) 11:51:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) read(r1, &(0x7f0000a16000)=""/71, 0x47) 11:51:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) read(r1, &(0x7f0000a16000)=""/71, 0x47) 11:51:29 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) read(r1, &(0x7f0000a16000)=""/71, 0x47) 11:51:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000f6ffffff1f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700d5f7c294eb31848b0f0f8926de3b00000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:51:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200080000000013, &(0x7f0000000200)=0x400100000001, 0x298) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3e) fcntl$setstatus(r1, 0x4, 0x427ff) 11:51:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:32 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RREAD(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x8000000001003, 0x0) 11:51:32 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0xff9d) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xc546) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7}, 0xfffffec9) 11:51:32 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RREAD(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x8000000001003, 0x0) 11:51:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:51:32 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000280)=""/66, 0x42) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 11:51:32 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RREAD(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x8000000001003, 0x0) 11:51:32 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RREAD(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x8000000001003, 0x0) 11:51:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:51:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="0adc1f123c123f3188b070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000940)='ns/mnt\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 11:51:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4000138, 0x0) 11:51:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:51:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:51:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4000138, 0x0) 11:51:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f000000a080)={0x0, {{0xa, 0x4e21, 0x6, @rand_addr="a4576def4bbd2f1d76a2fdf38ff5b43d", 0x6}}, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) symlinkat(0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000009480)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=""/168, 0xa8}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004540)=""/249, 0xf9}], 0x1, &(0x7f0000004780)=""/223, 0xdf}}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000007e00)=[{&(0x7f0000004900)=""/200, 0xc8}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006b80)=""/4096, 0x1000}, {0x0}], 0x6}, 0x200}, {{&(0x7f0000007ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009300)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/29, 0x1d}, {&(0x7f0000008f80)=""/77, 0x4d}, {0x0}], 0x4, &(0x7f0000009380)=""/220, 0xdc}, 0x7f}], 0x6, 0x40000023, &(0x7f0000009680)={0x0, 0x1c9c380}) sendmmsg(r1, &(0x7f000000a000)=[{{&(0x7f00000096c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000009e00)=[{0x28, 0x0, 0x0, "c0f824c83974c337985714f168fc019ea9cffbba846e"}], 0x28}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:51:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4000138, 0x0) 11:51:36 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x582, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000001200)=0x8, 0x181) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:51:36 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6104) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x800100000001) write$cgroup_type(r0, &(0x7f0000000500)='threaded\x00', 0x97) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4f, 0x0) 11:51:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x582, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000001200)=0x8, 0x181) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:51:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4000138, 0x0) 11:51:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x582, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000001200)=0x8, 0x181) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:51:37 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6104) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x800100000001) write$cgroup_type(r0, &(0x7f0000000500)='threaded\x00', 0x97) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4f, 0x0) 11:51:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x582, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000001200)=0x8, 0x181) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:51:37 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x582, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000001200)=0x8, 0x181) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:51:37 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x582, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000001200)=0x8, 0x181) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:51:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4000138, 0x0) 11:51:37 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x582, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000001200)=0x8, 0x181) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:51:37 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6104) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x800100000001) write$cgroup_type(r0, &(0x7f0000000500)='threaded\x00', 0x97) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4f, 0x0) 11:51:37 executing program 4: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4000138, 0x0) 11:51:38 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6104) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x800100000001) write$cgroup_type(r0, &(0x7f0000000500)='threaded\x00', 0x97) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4f, 0x0) 11:51:38 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:38 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:38 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:38 executing program 4: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4000138, 0x0) 11:51:39 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:39 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:39 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:39 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:39 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 2: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:40 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:40 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 4: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff80) recvfrom(r0, &(0x7f0000000100)=""/54, 0x36, 0x140, &(0x7f00000001c0)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:40 executing program 2: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 0: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 2: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 0: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:40 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:41 executing program 0: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 11:51:41 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) 11:51:41 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:41 executing program 3: prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x4000)=nil) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 11:51:41 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) 11:51:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 11:51:41 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000580)='./file0/../file0\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="002e4c970cd5fd8138890986c1f7d55045cd1c037effffea40000000000000003a84ab32fd2cd7328a07ea3d99b32ed15a7b"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 11:51:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clock_gettime(0xb, &(0x7f0000000200)) 11:51:41 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) 11:51:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 11:51:41 executing program 3: prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x4000)=nil) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 11:51:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clock_gettime(0xb, &(0x7f0000000200)) 11:51:41 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) 11:51:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 11:51:41 executing program 3: prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x4000)=nil) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 11:51:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clock_gettime(0xb, &(0x7f0000000200)) 11:51:41 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:41 executing program 3: prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x4000)=nil) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 11:51:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:41 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) mlockall(0x1) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x0, 0x19, &(0x7f00000002c0)='trusted.overlay.metacopy\x00'}, 0x30) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x800, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) 11:51:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clock_gettime(0xb, &(0x7f0000000200)) 11:51:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:42 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) mlockall(0x1) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x0, 0x19, &(0x7f00000002c0)='trusted.overlay.metacopy\x00'}, 0x30) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x800, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) 11:51:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x80) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000bc0)={@empty, 0x4f, r3}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c00)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d7960eca9784118badba19fbcc1f991dbbd5245db7a2e890298440183dd680ff0081920677fe3beaa1b00fe43625143823a3dc4667b36550495d8b28346144c15a13c518f77"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) 11:51:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 11:51:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x40000000000002, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 11:51:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x40000000000002, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 11:51:43 executing program 5: perf_event_open(&(0x7f00000004c0)={0x40000000000002, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 11:51:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:43 executing program 5: perf_event_open(&(0x7f00000004c0)={0x40000000000002, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 11:51:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 11:51:43 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) mlockall(0x1) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x0, 0x19, &(0x7f00000002c0)='trusted.overlay.metacopy\x00'}, 0x30) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x800, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) 11:51:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 11:51:43 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 11:51:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 11:51:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:51:44 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:51:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x7fffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) epoll_wait(r0, 0x0, 0x0, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x0, {0x0, 0x4}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x200) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x376) 11:51:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:51:44 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) mlockall(0x1) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x0, 0x19, &(0x7f00000002c0)='trusted.overlay.metacopy\x00'}, 0x30) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x800, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) 11:51:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 11:51:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:51:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 11:51:44 executing program 1: r0 = memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)) 11:51:45 executing program 1: r0 = memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)) 11:51:45 executing program 1: r0 = memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)) 11:51:45 executing program 1: r0 = memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)) 11:51:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x1a0ffffffff}}}, 0xf8}}, 0x0) 11:51:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000200007041dfffd946f6105000a0a0000fe00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:51:45 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 11:51:45 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x1010c0, 0x0) [ 266.698947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:51:45 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) 11:51:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) syz_genetlink_get_family_id$tipc2(0x0) fallocate(r1, 0x3, 0x0, 0x8000fff5) 11:51:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x1a0ffffffff}}}, 0xf8}}, 0x0) 11:51:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000200007041dfffd946f6105000a0a0000fe00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:51:45 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x1010c0, 0x0) 11:51:45 executing program 2: madvise(&(0x7f0000c6d000/0xc000)=nil, 0xc000, 0x0) unshare(0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) open(0x0, 0x10000, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x25) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'teql0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) munlockall() 11:51:45 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x1010c0, 0x0) 11:51:45 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) 11:51:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x1a0ffffffff}}}, 0xf8}}, 0x0) 11:51:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000200007041dfffd946f6105000a0a0000fe00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:51:45 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x1010c0, 0x0) [ 266.824188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:51:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x1a0ffffffff}}}, 0xf8}}, 0x0) 11:51:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) syz_genetlink_get_family_id$tipc2(0x0) fallocate(r1, 0x3, 0x0, 0x8000fff5) 11:51:45 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) 11:51:45 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) mount(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x4800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x21, r1, 0x0, 0x0) 11:51:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$nbd(r1, &(0x7f0000000000), 0x10) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 11:51:45 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) [ 266.896760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:51:46 executing program 2: madvise(&(0x7f0000c6d000/0xc000)=nil, 0xc000, 0x0) unshare(0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) open(0x0, 0x10000, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x25) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'teql0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) munlockall() 11:51:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000200007041dfffd946f6105000a0a0000fe00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:51:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) syz_genetlink_get_family_id$tipc2(0x0) fallocate(r1, 0x3, 0x0, 0x8000fff5) 11:51:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x6, 0x20000000004, @tid=r1}, &(0x7f0000000140)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x888e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x53b100, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x100, 0x800) recvfrom(r2, &(0x7f0000000200)=""/96, 0x60, 0x62, 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000002c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x7, 0x0, 'user_id'}}, 0x28) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r6 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000340)={'ip6tnl0\x00', 0x400}) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000000)={0x5, 0x9, 0x4e, 0x2, 0x10000}) sendfile(r4, r6, 0x0, 0x8000fffffffe) 11:51:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) syz_genetlink_get_family_id$tipc2(0x0) fallocate(r1, 0x3, 0x0, 0x8000fff5) 11:51:46 executing program 3: madvise(&(0x7f0000c6d000/0xc000)=nil, 0xc000, 0x0) unshare(0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) open(0x0, 0x10000, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x25) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'teql0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) munlockall() 11:51:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 267.114036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:51:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet(0x10, 0x80002, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000100)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 11:51:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x6, 0x20000000004, @tid=r1}, &(0x7f0000000140)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x888e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x53b100, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x100, 0x800) recvfrom(r2, &(0x7f0000000200)=""/96, 0x60, 0x62, 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000002c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x7, 0x0, 'user_id'}}, 0x28) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r6 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000340)={'ip6tnl0\x00', 0x400}) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000000)={0x5, 0x9, 0x4e, 0x2, 0x10000}) sendfile(r4, r6, 0x0, 0x8000fffffffe) [ 267.221747] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 11:51:46 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) mount(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x4800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x21, r1, 0x0, 0x0) 11:51:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet(0x10, 0x80002, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000100)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 11:51:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x6, 0x20000000004, @tid=r1}, &(0x7f0000000140)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x888e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x53b100, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x100, 0x800) recvfrom(r2, &(0x7f0000000200)=""/96, 0x60, 0x62, 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000002c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x7, 0x0, 'user_id'}}, 0x28) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r6 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000340)={'ip6tnl0\x00', 0x400}) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000000)={0x5, 0x9, 0x4e, 0x2, 0x10000}) sendfile(r4, r6, 0x0, 0x8000fffffffe) 11:51:46 executing program 3: madvise(&(0x7f0000c6d000/0xc000)=nil, 0xc000, 0x0) unshare(0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) open(0x0, 0x10000, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x25) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'teql0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) munlockall() 11:51:46 executing program 2: madvise(&(0x7f0000c6d000/0xc000)=nil, 0xc000, 0x0) unshare(0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) open(0x0, 0x10000, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x25) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'teql0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) munlockall() 11:51:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet(0x10, 0x80002, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000100)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 267.811087] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 11:51:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x6, 0x20000000004, @tid=r1}, &(0x7f0000000140)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x888e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x53b100, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x100, 0x800) recvfrom(r2, &(0x7f0000000200)=""/96, 0x60, 0x62, 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000801, 0x0) close(r4) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000002c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x7, 0x0, 'user_id'}}, 0x28) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r6 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000340)={'ip6tnl0\x00', 0x400}) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000000)={0x5, 0x9, 0x4e, 0x2, 0x10000}) sendfile(r4, r6, 0x0, 0x8000fffffffe) 11:51:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet(0x10, 0x80002, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000100)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 267.895527] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.984893] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 11:51:46 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) mount(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x4800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x21, r1, 0x0, 0x0) 11:51:47 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) 11:51:47 executing program 2: madvise(&(0x7f0000c6d000/0xc000)=nil, 0xc000, 0x0) unshare(0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) open(0x0, 0x10000, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x25) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'teql0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) munlockall() 11:51:47 executing program 3: madvise(&(0x7f0000c6d000/0xc000)=nil, 0xc000, 0x0) unshare(0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) open(0x0, 0x10000, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x25) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'teql0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) munlockall() 11:51:49 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) mount(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x4800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x21, r1, 0x0, 0x0) 11:51:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:51:49 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) 11:51:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:51:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:51:49 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) 11:51:49 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xfffffffffffffffc) 11:51:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write(r0, &(0x7f0000000280)="8d", 0x1) sendto$packet(r1, &(0x7f0000001200)="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", 0x2c1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) 11:51:49 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) mount(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x4800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x21, r1, 0x0, 0x0) 11:51:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write(r0, &(0x7f0000000280)="8d", 0x1) sendto$packet(r1, &(0x7f0000001200)="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", 0x2c1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) 11:51:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write(r0, &(0x7f0000000280)="8d", 0x1) sendto$packet(r1, &(0x7f0000001200)="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", 0x2c1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) 11:51:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write(r0, &(0x7f0000000280)="8d", 0x1) sendto$packet(r1, &(0x7f0000001200)="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", 0x2c1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) 11:51:52 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) mount(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x4800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x21, r1, 0x0, 0x0) 11:51:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:51:52 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) setresuid(0x0, 0x0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 11:51:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:51:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:51:52 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) mount(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x4800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x21, r1, 0x0, 0x0) 11:51:52 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) setresuid(0x0, 0x0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 11:51:52 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) setresuid(0x0, 0x0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 11:51:52 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) setresuid(0x0, 0x0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 11:51:52 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r1, &(0x7f0000000100), 0xffffff46, 0x0, 0x0, 0xa2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 11:51:52 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r1, &(0x7f0000000100), 0xffffff46, 0x0, 0x0, 0xa2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 11:51:53 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r1, &(0x7f0000000100), 0xffffff46, 0x0, 0x0, 0xa2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) [ 274.029825] qtaguid: iface_stat: iface_check_stats_reset_and_adjust(lo): iface reset its stats unexpectedly 11:51:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8) fcntl$setstatus(r1, 0x4, 0x42805) 11:51:55 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r1, &(0x7f0000000100), 0xffffff46, 0x0, 0x0, 0xa2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 11:51:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:51:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:51:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0xffffffe3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000180)='system_u:object_r:sound_device_t:s0\x00', 0x24) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:51:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 11:51:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 11:51:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 11:51:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 11:51:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 11:51:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 11:51:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 11:51:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8) fcntl$setstatus(r1, 0x4, 0x42805) 11:51:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8) fcntl$setstatus(r1, 0x4, 0x42805) 11:51:56 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:51:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000800)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:51:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x801054db, 0x0) 11:51:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') ptrace$getregset(0x4204, 0x0, 0x3, 0x0) pipe(&(0x7f0000000140)) 11:51:56 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x0) r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000001280)='security.selinux\x00', &(0x7f00000012c0)='system_u:objecJ\x1e\x85eld_so_cache_t:s0\x00', 0x23, 0x0) 11:51:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_buf(r1, 0x29, 0x2d, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 11:51:56 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x0) r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000001280)='security.selinux\x00', &(0x7f00000012c0)='system_u:objecJ\x1e\x85eld_so_cache_t:s0\x00', 0x23, 0x0) [ 277.735165] audit: type=1400 audit(1552823516.677:26): avc: denied { mac_admin } for pid=9713 comm="syz-executor.1" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 277.760264] SELinux: Context system_u:objecJ…eld_so_cache_t:s0 is not valid (left unmapped). 11:51:56 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x0) r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000001280)='security.selinux\x00', &(0x7f00000012c0)='system_u:objecJ\x1e\x85eld_so_cache_t:s0\x00', 0x23, 0x0) 11:51:56 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x0) r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000001280)='security.selinux\x00', &(0x7f00000012c0)='system_u:objecJ\x1e\x85eld_so_cache_t:s0\x00', 0x23, 0x0) [ 277.807352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 [ 277.845635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 11:51:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x220}) mknodat(r1, &(0x7f0000000140)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./control\x00', r1, &(0x7f0000000400)='./file0\x00', 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./control\x00', 0x0) [ 277.970606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 [ 277.997531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 [ 278.011587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 [ 278.025744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 [ 278.040221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 [ 278.054128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 [ 278.067952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 [ 278.081687] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9706 comm=syz-executor.0 11:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8) fcntl$setstatus(r1, 0x4, 0x42805) 11:51:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8) fcntl$setstatus(r1, 0x4, 0x42805) 11:51:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_buf(r1, 0x29, 0x2d, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 11:51:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x220}) mknodat(r1, &(0x7f0000000140)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./control\x00', r1, &(0x7f0000000400)='./file0\x00', 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./control\x00', 0x0) 11:51:59 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') ptrace$getregset(0x4204, 0x0, 0x3, 0x0) pipe(&(0x7f0000000140)) 11:51:59 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:51:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x220}) mknodat(r1, &(0x7f0000000140)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./control\x00', r1, &(0x7f0000000400)='./file0\x00', 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./control\x00', 0x0) 11:51:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x220}) mknodat(r1, &(0x7f0000000140)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./control\x00', r1, &(0x7f0000000400)='./file0\x00', 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./control\x00', 0x0) 11:51:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_buf(r1, 0x29, 0x2d, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 11:51:59 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:51:59 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') ptrace$getregset(0x4204, 0x0, 0x3, 0x0) pipe(&(0x7f0000000140)) 11:51:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_buf(r1, 0x29, 0x2d, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 11:52:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8) fcntl$setstatus(r1, 0x4, 0x42805) 11:52:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8) fcntl$setstatus(r1, 0x4, 0x42805) 11:52:02 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:02 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:02 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:02 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') ptrace$getregset(0x4204, 0x0, 0x3, 0x0) pipe(&(0x7f0000000140)) [ 283.281958] selinux_nlmsg_perm: 7732 callbacks suppressed [ 283.281968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9798 comm=syz-executor.2 [ 283.324654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9798 comm=syz-executor.2 [ 283.325666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9790 comm=syz-executor.1 [ 283.328530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9790 comm=syz-executor.1 [ 283.328947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9790 comm=syz-executor.1 [ 283.333019] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9790 comm=syz-executor.1 [ 283.333662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9790 comm=syz-executor.1 [ 283.337979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9790 comm=syz-executor.1 [ 283.341686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9790 comm=syz-executor.1 [ 283.343704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9788 comm=syz-executor.0 11:52:02 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:03 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:03 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:03 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:03 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:03 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:05 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:05 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:05 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:05 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:05 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:05 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') ptrace$getregset(0x4204, 0x0, 0x3, 0x0) pipe(&(0x7f0000000140)) 11:52:05 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:05 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') ptrace$getregset(0x4204, 0x0, 0x3, 0x0) pipe(&(0x7f0000000140)) 11:52:05 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x220}) mknodat(r1, &(0x7f0000000140)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./control\x00', r1, &(0x7f0000000400)='./file0\x00', 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./control\x00', 0x0) 11:52:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x220}) mknodat(r1, &(0x7f0000000140)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./control\x00', r1, &(0x7f0000000400)='./file0\x00', 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./control\x00', 0x0) 11:52:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x220}) mknodat(r1, &(0x7f0000000140)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./control\x00', r1, &(0x7f0000000400)='./file0\x00', 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./control\x00', 0x0) 11:52:05 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:05 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100), 0xfffffdbc) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') ptrace$getregset(0x4204, 0x0, 0x3, 0x0) pipe(&(0x7f0000000140)) 11:52:06 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x400002000006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) 11:52:06 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2001, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='7', 0x1}], 0x1, 0x0) 11:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000140)={@multicast2, @loopback, @multicast1}, 0xc) 11:52:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x400002000006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) 11:52:06 executing program 3: open(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x2109) close(r0) close(r1) 11:52:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x400002000006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) 11:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000140)={@multicast2, @loopback, @multicast1}, 0xc) 11:52:06 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000140)={@multicast2, @loopback, @multicast1}, 0xc) 11:52:06 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002a0007011dfffd940101830020200a000900000006000000010000000d00ff7e", 0x24}], 0x1}, 0x0) 11:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000140)={@multicast2, @loopback, @multicast1}, 0xc) 11:52:06 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) 11:52:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x400002000006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) 11:52:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r2 = dup(r0) ioctl$EVIOCGKEYCODE(r2, 0x80084503, &(0x7f00000001c0)=""/145) 11:52:06 executing program 0: io_setup(0x80010000000001, &(0x7f0000000140)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000240)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 11:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x400000002, &(0x7f0000000040)={&(0x7f00000021c0)=""/4096, 0xfffffffffffffda8}) 11:52:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) 11:52:06 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 11:52:06 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x808000) fcntl$setstatus(r0, 0x4, 0x44000) ftruncate(r0, 0x1) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:52:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) 11:52:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) 11:52:07 executing program 0: io_setup(0x80010000000001, &(0x7f0000000140)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000240)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) [ 288.284231] selinux_nlmsg_perm: 10458 callbacks suppressed [ 288.284260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 [ 288.302567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 [ 288.316894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 [ 288.329535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 [ 288.342025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 [ 288.354635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 [ 288.368625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 [ 288.381314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 [ 288.394207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 [ 288.408596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 11:52:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) 11:52:07 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x808000) fcntl$setstatus(r0, 0x4, 0x44000) ftruncate(r0, 0x1) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:52:07 executing program 0: io_setup(0x80010000000001, &(0x7f0000000140)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000240)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 11:52:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x400000002, &(0x7f0000000040)={&(0x7f00000021c0)=""/4096, 0xfffffffffffffda8}) 11:52:09 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x808000) fcntl$setstatus(r0, 0x4, 0x44000) ftruncate(r0, 0x1) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:52:09 executing program 0: io_setup(0x80010000000001, &(0x7f0000000140)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000240)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 11:52:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:10 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x808000) fcntl$setstatus(r0, 0x4, 0x44000) ftruncate(r0, 0x1) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:52:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:10 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) 11:52:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:10 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) 11:52:10 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) 11:52:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x400000002, &(0x7f0000000040)={&(0x7f00000021c0)=""/4096, 0xfffffffffffffda8}) 11:52:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) read(r0, 0x0, 0x0) 11:52:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) read(r0, 0x0, 0x0) 11:52:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) read(r0, 0x0, 0x0) 11:52:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) read(r0, 0x0, 0x0) 11:52:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 11:52:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 11:52:11 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x400000002, &(0x7f0000000040)={&(0x7f00000021c0)=""/4096, 0xfffffffffffffda8}) 11:52:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 11:52:11 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:52:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x3) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x2}) fcntl$setlease(r3, 0x400, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0xbe67, 0x9) r5 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r5) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="9da60310a8468318b9525da9f47ed7c503e29de78240d34eda80a1c3175637a74221a4c05102240a6a8398039a5bc026367e2b5bfd4328d561278651ddde02d08f7154b296a3c607ce01419a6e7ecbd723faee1e9135f4f3d8dfcaad939cbea3db15a5978f826d0420ef41739f524ab06f54602b5e", 0x75, 0xffffffffffffffff) keyctl$link(0x8, r6, 0x0) unshare(0x40000000) dup3(0xffffffffffffffff, r0, 0x0) 11:52:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 11:52:11 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:52:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:52:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:14 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:52:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:52:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:52:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:17 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:52:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000240)) 11:52:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:20 executing program 1: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0}, 0x4000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) creat(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:52:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000240)) 11:52:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000240)) 11:52:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:20 executing program 1: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0}, 0x4000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) creat(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:52:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000240)) 11:52:20 executing program 5: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0}, 0x4000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) creat(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:52:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000540)="625f9ff9bcd0c81d1d1e9034ed4f854b8b60c4e509c92f27f5dc5ba8215b4018d6c09442e8f4e4a20e9ad4a5b52432f9fe500c26aaa92f4683bee0531bb27afa2783afa2bf9a75d1724e2803a7d0a1f3d12b8eb8fccbd2e1099392069cd3c45c88e4e14c2ff1687914f923b2bc2a78f0ae5e2ac7dfeb8b757c1e9fabe3ecd7cf2040154a1ed4708b680c1a078d9f9ef406c894a0bad57cf330a7e43e070a21db9524c1b6100ff7bb883ad1d871dd3c8cb3e4863a5e4d3879260683775ce1ab6643b7b42558653c9f4f1ffd52527dd284cfac93634aeb25e05c67", 0xda, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd6aeb4d1a00955068683e3c1a830d11238a0c6c6c9e037fb7a9", 0x37, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="64de722a130235e7464ba99c7cb8b48ff9b2ca0feb609a0d2859b3b9f1", 0x1d, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) rt_sigprocmask(0x2, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0x0) creat(0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:52:21 executing program 5: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0}, 0x4000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) creat(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:52:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101a03, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/32) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000acc200000104000000000000090000004ba3185441d8ef0ba51947190a0bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae64af0e68fd0434d210"], 0x1) sendfile(r5, r6, 0x0, 0x8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount$bpf(0x20000000, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:52:21 executing program 5: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0}, 0x4000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) creat(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:52:21 executing program 1: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0}, 0x4000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) creat(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:52:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:21 executing program 1: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0}, 0x4000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) creat(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:52:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x80, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) 11:52:24 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) fremovexattr(r1, &(0x7f0000000740)=@known='system.posix_acl_access\x00') 11:52:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x21, 0x0, 0x0) 11:52:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x400000000011) 11:52:24 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) fremovexattr(r1, &(0x7f0000000740)=@known='system.posix_acl_access\x00') 11:52:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x10001, 0x0) r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @rand_addr="994000b178b9f90afe3ca8cb39d7869a"}}}, 0x108) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) read(r0, &(0x7f0000000240)=""/184, 0xb8) close(r1) 11:52:24 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) fremovexattr(r1, &(0x7f0000000740)=@known='system.posix_acl_access\x00') 11:52:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x10001, 0x0) r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @rand_addr="994000b178b9f90afe3ca8cb39d7869a"}}}, 0x108) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) read(r0, &(0x7f0000000240)=""/184, 0xb8) close(r1) 11:52:24 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) fremovexattr(r1, &(0x7f0000000740)=@known='system.posix_acl_access\x00') 11:52:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x10001, 0x0) r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @rand_addr="994000b178b9f90afe3ca8cb39d7869a"}}}, 0x108) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) read(r0, &(0x7f0000000240)=""/184, 0xb8) close(r1) 11:52:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x10001, 0x0) r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @rand_addr="994000b178b9f90afe3ca8cb39d7869a"}}}, 0x108) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) read(r0, &(0x7f0000000240)=""/184, 0xb8) close(r1) 11:52:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x80, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) 11:52:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x10001, 0x0) r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @rand_addr="994000b178b9f90afe3ca8cb39d7869a"}}}, 0x108) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) read(r0, &(0x7f0000000240)=""/184, 0xb8) close(r1) 11:52:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x10001, 0x0) r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @rand_addr="994000b178b9f90afe3ca8cb39d7869a"}}}, 0x108) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) read(r0, &(0x7f0000000240)=""/184, 0xb8) close(r1) 11:52:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x10001, 0x0) r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @rand_addr="994000b178b9f90afe3ca8cb39d7869a"}}}, 0x108) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) read(r0, &(0x7f0000000240)=""/184, 0xb8) close(r1) 11:52:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x80, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) 11:52:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000001380)='bpf\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket(0x10, 0x20001000000003, 0x0) 11:52:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x80, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) 11:52:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x80, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) 11:52:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x80, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) 11:52:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x80, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) 11:52:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, "c9d0fa657353593ce26dc306ab4ff35ff2a3d2ed3ebcca2dcef3fc01986b2b3c3df55371afa7feaeef91edad88784ca38e6e523666422c5e2f9415c9acc0fd39", "b05e050d342bd765805ee05ff31827d34c3784c24b23ee60979504f025c75b8a988ca053d49bff3cfec9cc2d37fce88cbba32f614b8cea071a851625dce6856d", "193b73c71e9d03f0abfbad2e228a4147e58c735c1d4bb0c3307a326a2af708df"}) 11:52:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, "c9d0fa657353593ce26dc306ab4ff35ff2a3d2ed3ebcca2dcef3fc01986b2b3c3df55371afa7feaeef91edad88784ca38e6e523666422c5e2f9415c9acc0fd39", "b05e050d342bd765805ee05ff31827d34c3784c24b23ee60979504f025c75b8a988ca053d49bff3cfec9cc2d37fce88cbba32f614b8cea071a851625dce6856d", "193b73c71e9d03f0abfbad2e228a4147e58c735c1d4bb0c3307a326a2af708df"}) 11:52:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) read(r3, &(0x7f0000000340)=""/4, 0x1009e) 11:52:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, "c9d0fa657353593ce26dc306ab4ff35ff2a3d2ed3ebcca2dcef3fc01986b2b3c3df55371afa7feaeef91edad88784ca38e6e523666422c5e2f9415c9acc0fd39", "b05e050d342bd765805ee05ff31827d34c3784c24b23ee60979504f025c75b8a988ca053d49bff3cfec9cc2d37fce88cbba32f614b8cea071a851625dce6856d", "193b73c71e9d03f0abfbad2e228a4147e58c735c1d4bb0c3307a326a2af708df"}) 11:52:27 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syslog(0x2, &(0x7f0000000000)=""/95, 0x5f) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 11:52:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, "c9d0fa657353593ce26dc306ab4ff35ff2a3d2ed3ebcca2dcef3fc01986b2b3c3df55371afa7feaeef91edad88784ca38e6e523666422c5e2f9415c9acc0fd39", "b05e050d342bd765805ee05ff31827d34c3784c24b23ee60979504f025c75b8a988ca053d49bff3cfec9cc2d37fce88cbba32f614b8cea071a851625dce6856d", "193b73c71e9d03f0abfbad2e228a4147e58c735c1d4bb0c3307a326a2af708df"}) 11:52:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$assume_authority(0x10, r0) 11:52:27 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:52:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$assume_authority(0x10, r0) [ 308.954284] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 11:52:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$assume_authority(0x10, r0) 11:52:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 11:52:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$assume_authority(0x10, r0) 11:52:28 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0), 0x0, &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 11:52:28 executing program 4: r0 = memfd_create(&(0x7f0000000240)='fd\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, 0x1c) 11:52:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) read(r3, &(0x7f0000000340)=""/4, 0x1009e) 11:52:28 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r0, &(0x7f0000000bc0), 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000580)) fstat(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in=@local, 0x4e20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, {0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x8, 0x400, 0x401, 0x4e}, {}, 0xfffffffffffffc00, 0x6e6bb9}, {{@in=@broadcast, 0x4d3}, 0x0, @in6=@empty, 0x3503, 0x0, 0x3, 0x0, 0x5a5b}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x0, 0x85, 0x8, 0x100}, {0x0, 0x5, 0x0, 0x63998cfc}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getrlimit(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12102, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="81e875302d1377dddd49216dd53fb17e", 0x29c}, 0x1c) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x10000, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000009c0), &(0x7f0000000a00)=0x8) 11:52:28 executing program 4: r0 = memfd_create(&(0x7f0000000240)='fd\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, 0x1c) 11:52:28 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0), 0x0, &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 11:52:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 11:52:28 executing program 4: r0 = memfd_create(&(0x7f0000000240)='fd\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, 0x1c) 11:52:28 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0), 0x0, &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 11:52:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 11:52:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) read(r3, &(0x7f0000000340)=""/4, 0x1009e) 11:52:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 11:52:29 executing program 4: r0 = memfd_create(&(0x7f0000000240)='fd\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, 0x1c) 11:52:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0), 0x0, &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 11:52:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400000, 0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}, {}, {}], 0x3, 0xffffffffffffff01, &(0x7f0000000280)={0x200}, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 11:52:29 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 11:52:29 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r0, &(0x7f0000000bc0), 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000580)) fstat(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in=@local, 0x4e20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, {0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x8, 0x400, 0x401, 0x4e}, {}, 0xfffffffffffffc00, 0x6e6bb9}, {{@in=@broadcast, 0x4d3}, 0x0, @in6=@empty, 0x3503, 0x0, 0x3, 0x0, 0x5a5b}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x0, 0x85, 0x8, 0x100}, {0x0, 0x5, 0x0, 0x63998cfc}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getrlimit(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12102, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="81e875302d1377dddd49216dd53fb17e", 0x29c}, 0x1c) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x10000, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000009c0), &(0x7f0000000a00)=0x8) 11:52:29 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffebd, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x2c9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0)=0x1da9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) tkill(0x0, 0x1000000000013) 11:52:29 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 11:52:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) read(r3, &(0x7f0000000340)=""/4, 0x1009e) 11:52:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 11:52:29 executing program 0: clone(0x100802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8, 0x2d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f00000004c0)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffcec) 11:52:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2004, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @local}, 0x8) 11:52:29 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 11:52:29 executing program 0: clone(0x100802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8, 0x2d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f00000004c0)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffcec) 11:52:29 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 11:52:29 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 11:52:29 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 11:52:30 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r0, &(0x7f0000000bc0), 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000580)) fstat(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in=@local, 0x4e20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, {0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x8, 0x400, 0x401, 0x4e}, {}, 0xfffffffffffffc00, 0x6e6bb9}, {{@in=@broadcast, 0x4d3}, 0x0, @in6=@empty, 0x3503, 0x0, 0x3, 0x0, 0x5a5b}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x0, 0x85, 0x8, 0x100}, {0x0, 0x5, 0x0, 0x63998cfc}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getrlimit(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12102, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="81e875302d1377dddd49216dd53fb17e", 0x29c}, 0x1c) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x10000, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000009c0), &(0x7f0000000a00)=0x8) 11:52:30 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 11:52:30 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 11:52:30 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 11:52:30 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) 11:52:30 executing program 0: clone(0x100802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8, 0x2d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f00000004c0)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffcec) 11:52:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$session_to_parent(0x12) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:52:30 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffd51) 11:52:30 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 11:52:30 executing program 0: clone(0x100802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8, 0x2d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f00000004c0)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffcec) 11:52:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$session_to_parent(0x12) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:52:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$session_to_parent(0x12) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:52:31 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r0, &(0x7f0000000bc0), 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000580)) fstat(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in=@local, 0x4e20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, {0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x8, 0x400, 0x401, 0x4e}, {}, 0xfffffffffffffc00, 0x6e6bb9}, {{@in=@broadcast, 0x4d3}, 0x0, @in6=@empty, 0x3503, 0x0, 0x3, 0x0, 0x5a5b}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x0, 0x85, 0x8, 0x100}, {0x0, 0x5, 0x0, 0x63998cfc}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getrlimit(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12102, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="81e875302d1377dddd49216dd53fb17e", 0x29c}, 0x1c) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x10000, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000009c0), &(0x7f0000000a00)=0x8) 11:52:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$session_to_parent(0x12) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:52:31 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffd51) 11:52:31 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 11:52:31 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 11:52:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) flock(r3, 0x3) 11:52:31 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x10080c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 11:52:31 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffd51) 11:52:31 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 11:52:31 executing program 0: r0 = dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(r0, &(0x7f0000000200)=@rc, &(0x7f0000000100)=0x80) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r3, 0x0, &(0x7f00000004c0)=""/254, 0xfe) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) 11:52:31 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3300}, 0x10}], 0x1}, 0x0) 11:52:31 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3300}, 0x10}], 0x1}, 0x0) 11:52:31 executing program 0: r0 = dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(r0, &(0x7f0000000200)=@rc, &(0x7f0000000100)=0x80) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r3, 0x0, &(0x7f00000004c0)=""/254, 0xfe) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) 11:52:32 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3300}, 0x10}], 0x1}, 0x0) 11:52:32 executing program 0: r0 = dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(r0, &(0x7f0000000200)=@rc, &(0x7f0000000100)=0x80) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r3, 0x0, &(0x7f00000004c0)=""/254, 0xfe) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) 11:52:32 executing program 0: r0 = dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(r0, &(0x7f0000000200)=@rc, &(0x7f0000000100)=0x80) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r3, 0x0, &(0x7f00000004c0)=""/254, 0xfe) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) 11:52:32 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 11:52:32 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3300}, 0x10}], 0x1}, 0x0) 11:52:32 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffd51) 11:52:32 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 11:52:32 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 11:52:32 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 11:52:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x0) 11:52:33 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 11:52:33 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 11:52:33 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 11:52:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x0) 11:52:33 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:52:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x0) 11:52:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="6ca195c39b65543da267dcef390e00000701001a364984002280586d608eba034d97036aa484f122ada9823c39211e01c909829dc3077ca8cff90200000000001a0764596b4c2db6811b60f40c00"], 0x4e) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r4, 0x0, 0x7fffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendfile(r4, r4, &(0x7f0000000140), 0x8800000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sync_file_range(r0, 0x7fffffff, 0x8001, 0x1) ftruncate(0xffffffffffffffff, 0x2007fff) 11:52:34 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4002) 11:52:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000001c0), 0x0}, 0x18) 11:52:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000001c0), 0x0}, 0x18) 11:52:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000001c0), 0x0}, 0x18) 11:52:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:52:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:52:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x0) 11:52:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000001c0), 0x0}, 0x18) 11:52:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="6ca195c39b65543da267dcef390e00000701001a364984002280586d608eba034d97036aa484f122ada9823c39211e01c909829dc3077ca8cff90200000000001a0764596b4c2db6811b60f40c00"], 0x4e) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r4, 0x0, 0x7fffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendfile(r4, r4, &(0x7f0000000140), 0x8800000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sync_file_range(r0, 0x7fffffff, 0x8001, 0x1) ftruncate(0xffffffffffffffff, 0x2007fff) 11:52:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x17902001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x2a4) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1b) 11:52:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:52:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 11:52:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:52:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() getgroups(0x58f, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r2) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000380)) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000180), 0x0) 11:52:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 316.062316] audit: type=1400 audit(1552823554.997:27): avc: denied { setopt } for pid=10675 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:52:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x17902001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x2a4) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1b) 11:52:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:52:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x17902001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x2a4) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1b) 11:52:35 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x1, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 11:52:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x17902001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x2a4) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1b) 11:52:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="6ca195c39b65543da267dcef390e00000701001a364984002280586d608eba034d97036aa484f122ada9823c39211e01c909829dc3077ca8cff90200000000001a0764596b4c2db6811b60f40c00"], 0x4e) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r4, 0x0, 0x7fffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendfile(r4, r4, &(0x7f0000000140), 0x8800000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sync_file_range(r0, 0x7fffffff, 0x8001, 0x1) ftruncate(0xffffffffffffffff, 0x2007fff) 11:52:35 executing program 3: syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000680)='./bus\x00', 0x0) 11:52:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 11:52:35 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) 11:52:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() getgroups(0x58f, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r2) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000380)) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000180), 0x0) 11:52:35 executing program 1: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x2}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 11:52:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 11:52:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:36 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="6ca195c39b65543da267dcef390e00000701001a364984002280586d608eba034d97036aa484f122ada9823c39211e01c909829dc3077ca8cff90200000000001a0764596b4c2db6811b60f40c00"], 0x4e) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r4, 0x0, 0x7fffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendfile(r4, r4, &(0x7f0000000140), 0x8800000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sync_file_range(r0, 0x7fffffff, 0x8001, 0x1) ftruncate(0xffffffffffffffff, 0x2007fff) 11:52:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 11:52:36 executing program 3: syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000680)='./bus\x00', 0x0) 11:52:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() getgroups(0x58f, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r2) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000380)) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000180), 0x0) 11:52:36 executing program 4: syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000680)='./bus\x00', 0x0) 11:52:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:38 executing program 1: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x2}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 11:52:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() getgroups(0x58f, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r2) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000380)) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000180), 0x0) 11:52:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:38 executing program 4: syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000680)='./bus\x00', 0x0) 11:52:38 executing program 3: syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000680)='./bus\x00', 0x0) 11:52:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:39 executing program 1: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x2}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 11:52:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() getgroups(0x58f, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r2) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000380)) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000180), 0x0) 11:52:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:39 executing program 1: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x2}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 11:52:40 executing program 4: syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000680)='./bus\x00', 0x0) 11:52:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() getgroups(0x58f, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r2) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000380)) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000180), 0x0) 11:52:40 executing program 3: syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000680)='./bus\x00', 0x0) 11:52:40 executing program 5: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x15}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 321.386018] audit: type=1400 audit(1552823560.327:28): avc: denied { prog_run } for pid=10859 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:52:40 executing program 5: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x15}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:52:40 executing program 5: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x15}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:52:40 executing program 5: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x15}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:52:40 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 11:52:40 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 11:52:40 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 11:52:40 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 11:52:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 11:52:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 11:52:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() getgroups(0x58f, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r2) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000380)) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000180), 0x0) 11:52:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1c8, 0x0) 11:52:40 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='maps\x00\xfc\xf8\xe5\x97V\x86~E*\xd1\xb5\x82?\x7f\xd9\'\x0f\xe5\xa0\xc1H\x8aQ)\x93\x17\x12$\x80\x9e%\xd0\xb2\x0ekf\xbb\xb7\\.1\xde\xa5\xb9\xe1\xe5-5\xfd\xc7e\xea\x94\xde\xef\xf9\b^.C\x89\xe8D\xd9\xb0D\xcb_\x98T\x02F\x82N\x04\xa3p\xa5\x86\x9c cJ}6\xf6\b\x94\xfbl\xac`\xc4o\r\xd8\xaeN[\xa8\xce\xef=\x880xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) 11:52:42 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:52:42 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:52:42 executing program 2: creat(0x0, 0x0) r0 = open(0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = fcntl$getown(r1, 0x9) getpriority(0x0, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000100)=0x68) 11:52:42 executing program 0: creat(0x0, 0x0) r0 = open(0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = fcntl$getown(r1, 0x9) getpriority(0x0, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000100)=0x68) 11:52:42 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:52:42 executing program 3: creat(0x0, 0x0) r0 = open(0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = fcntl$getown(r1, 0x9) getpriority(0x0, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000100)=0x68) 11:52:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005f80), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) r1 = open(0x0, 0x40000004081, 0x4) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x4, 0xa023, 0xfffffffffffffff8, 0x0, 0x8}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10, 0x3bb) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:52:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) 11:52:42 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:52:43 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:52:43 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:52:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)=""/191, 0xbf}], 0x4}}], 0x1, 0x0, 0x0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:52:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) 11:52:43 executing program 0: creat(0x0, 0x0) r0 = open(0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = fcntl$getown(r1, 0x9) getpriority(0x0, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000100)=0x68) 11:52:43 executing program 2: creat(0x0, 0x0) r0 = open(0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = fcntl$getown(r1, 0x9) getpriority(0x0, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000100)=0x68) 11:52:43 executing program 3: creat(0x0, 0x0) r0 = open(0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = fcntl$getown(r1, 0x9) getpriority(0x0, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000100)=0x68) 11:52:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) 11:52:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005f80), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) r1 = open(0x0, 0x40000004081, 0x4) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x4, 0xa023, 0xfffffffffffffff8, 0x0, 0x8}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10, 0x3bb) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:52:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:44 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/209, 0xd1}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) shutdown(r1, 0x0) 11:52:44 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:44 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 11:52:44 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000700), 0x0) socket$inet(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) 11:52:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)=""/191, 0xbf}], 0x4}}], 0x1, 0x0, 0x0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:52:46 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 11:52:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:46 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000700), 0x0) socket$inet(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) 11:52:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/209, 0xd1}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) shutdown(r1, 0x0) 11:52:46 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:46 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000700), 0x0) socket$inet(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) 11:52:46 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 11:52:46 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 11:52:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/209, 0xd1}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) shutdown(r1, 0x0) 11:52:46 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000700), 0x0) socket$inet(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) 11:52:46 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)=""/191, 0xbf}], 0x4}}], 0x1, 0x0, 0x0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:52:49 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:49 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/209, 0xd1}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) shutdown(r1, 0x0) 11:52:49 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:49 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:49 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:49 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:49 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:49 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:49 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:49 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)=""/191, 0xbf}], 0x4}}], 0x1, 0x0, 0x0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:52:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:52 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:52 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getflags(r0, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f00000005c0)="33348edaca1c3993eeedf92d49da0aafcd61ef184e0a2e1741dedb804696f388009857484e3757eb754561be47c896a4c19943941e1265ec76b28bc64432358ea34fda0db985fd34ec3196ec04fbfbd8744a568616a2ae4b7fded725a1d8fc06b439b0a00f04fa37565c87b349f6c82f2abea87ce46607c2537a7bc00c2d813222a5a1ae07086be27cd0f062fdd80a7599f01e396a5d9e307eaa9742d1d1f74de075553e2d9e5009d511145127be07cbb2dadf84dd2d089f6f26c240fee96b99f695f8c9a679af2c3912cced56431e62b45c22c96608a89fe0") r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000004) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getxattr(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getpeername(0xffffffffffffffff, &(0x7f0000000200)=@rc, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000800), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) fgetxattr(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000a78000000000000"], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000006c0)="a127983db5d4d05c2af137de65f61bded3635507c0f9d1", 0x17, r6) keyctl$assume_authority(0x10, r7) write$P9_RSTAT(r5, &(0x7f00000005c0)=ANY=[], 0xfcc8) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 11:52:52 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 11:52:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 11:52:55 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 11:52:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 11:52:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000180)={'system_u:object_r:dpkg_exec_t:s0', 0x20, 'unconfined_u\x00'}, 0x2e) 11:52:55 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:55 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:55 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:55 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 11:52:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 11:52:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 11:52:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 11:52:56 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 11:52:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:52:56 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:56 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:56 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:56 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:56 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:56 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:56 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:56 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:56 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:57 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:57 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:57 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in6=@dev, {@in=@multicast2, @in6=@ipv4={[], [], @loopback}}, {{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 11:52:57 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:57 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:57 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in6=@dev, {@in=@multicast2, @in6=@ipv4={[], [], @loopback}}, {{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 11:52:57 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x7, 0x200, 0x0, 0x0, 0x2, 0x3, 0xffffffffffff4436, 0x4, 0x0, 0x2, 0xc5b9, 0x8, 0x80000001, 0x460e, 0x1f, 0x1f, 0x7, 0xffffffff, 0xf2, 0x8, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, @perf_config_ext={0x80000001, 0x3f}, 0x1, 0x0, 0x800, 0xf, 0x1, 0x8000, 0x8}, r2, 0x0, r1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfffffffffffffd0d) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1fff}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 11:52:57 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 11:52:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in6=@dev, {@in=@multicast2, @in6=@ipv4={[], [], @loopback}}, {{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 11:52:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in6=@dev, {@in=@multicast2, @in6=@ipv4={[], [], @loopback}}, {{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 11:52:58 executing program 2: r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x8, 0x0) 11:52:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 11:52:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x3ae) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000002c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:52:58 executing program 2: r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x8, 0x0) 11:52:58 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000001800)='.dead\x00', &(0x7f00000017c0)={'syz', 0x3}, &(0x7f00000012c0)="10dff06222fea1dd12a5397b7a3fb8bb091a4581dc177d433544c52ed0e524e02e1d160f522c5546392682bbcd9507704991a8232ac717809ec0478db602dc052fc6fc5b074182509ef68f83ecf41401857531485f2e070c2636d4d60c98096cbbf8efa686b63f3daaf8c4f491328e5932c79c0e8b97967db9d414a58564de6beb04a74148044b39abf1c3c5febcf073720f2012013699abefcb95111bc5a2ea71f1dcb8ebcb9437bebe33b919e59458f913b55efd9e7bf419ae26d769dc6204d1765e688174056cca88d3d2c970e61fec775da637e762b55ee74c752e7a689dc958f5896e8512b18b42c1af14dc43", 0xef, 0x0) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 11:52:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 11:52:58 executing program 2: r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x8, 0x0) 11:52:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x3ae) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000002c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:52:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x3ae) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000002c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:52:58 executing program 2: r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x8, 0x0) 11:52:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x3ae) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000002c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:52:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x3ae) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000002c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:52:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 11:52:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954c11ea393a8264b48bee115e3"], 0x64) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x18d) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:52:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:52:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x3ae) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000002c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:52:58 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000001800)='.dead\x00', &(0x7f00000017c0)={'syz', 0x3}, &(0x7f00000012c0)="10dff06222fea1dd12a5397b7a3fb8bb091a4581dc177d433544c52ed0e524e02e1d160f522c5546392682bbcd9507704991a8232ac717809ec0478db602dc052fc6fc5b074182509ef68f83ecf41401857531485f2e070c2636d4d60c98096cbbf8efa686b63f3daaf8c4f491328e5932c79c0e8b97967db9d414a58564de6beb04a74148044b39abf1c3c5febcf073720f2012013699abefcb95111bc5a2ea71f1dcb8ebcb9437bebe33b919e59458f913b55efd9e7bf419ae26d769dc6204d1765e688174056cca88d3d2c970e61fec775da637e762b55ee74c752e7a689dc958f5896e8512b18b42c1af14dc43", 0xef, 0x0) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 11:52:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 11:52:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x3ae) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000002c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:52:58 executing program 1: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000c86000), &(0x7f0000000000)=0xfec4) 11:52:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:52:58 executing program 1: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000c86000), &(0x7f0000000000)=0xfec4) 11:52:58 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000001800)='.dead\x00', &(0x7f00000017c0)={'syz', 0x3}, &(0x7f00000012c0)="10dff06222fea1dd12a5397b7a3fb8bb091a4581dc177d433544c52ed0e524e02e1d160f522c5546392682bbcd9507704991a8232ac717809ec0478db602dc052fc6fc5b074182509ef68f83ecf41401857531485f2e070c2636d4d60c98096cbbf8efa686b63f3daaf8c4f491328e5932c79c0e8b97967db9d414a58564de6beb04a74148044b39abf1c3c5febcf073720f2012013699abefcb95111bc5a2ea71f1dcb8ebcb9437bebe33b919e59458f913b55efd9e7bf419ae26d769dc6204d1765e688174056cca88d3d2c970e61fec775da637e762b55ee74c752e7a689dc958f5896e8512b18b42c1af14dc43", 0xef, 0x0) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 11:52:58 executing program 1: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000c86000), &(0x7f0000000000)=0xfec4) 11:52:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:52:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954c11ea393a8264b48bee115e3"], 0x64) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x18d) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:52:59 executing program 1: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000c86000), &(0x7f0000000000)=0xfec4) 11:52:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:52:59 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000001800)='.dead\x00', &(0x7f00000017c0)={'syz', 0x3}, &(0x7f00000012c0)="10dff06222fea1dd12a5397b7a3fb8bb091a4581dc177d433544c52ed0e524e02e1d160f522c5546392682bbcd9507704991a8232ac717809ec0478db602dc052fc6fc5b074182509ef68f83ecf41401857531485f2e070c2636d4d60c98096cbbf8efa686b63f3daaf8c4f491328e5932c79c0e8b97967db9d414a58564de6beb04a74148044b39abf1c3c5febcf073720f2012013699abefcb95111bc5a2ea71f1dcb8ebcb9437bebe33b919e59458f913b55efd9e7bf419ae26d769dc6204d1765e688174056cca88d3d2c970e61fec775da637e762b55ee74c752e7a689dc958f5896e8512b18b42c1af14dc43", 0xef, 0x0) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 11:52:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:52:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954c11ea393a8264b48bee115e3"], 0x64) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x18d) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:52:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954c11ea393a8264b48bee115e3"], 0x64) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x18d) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:52:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:52:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954c11ea393a8264b48bee115e3"], 0x64) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x18d) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:52:59 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000001800)='.dead\x00', &(0x7f00000017c0)={'syz', 0x3}, &(0x7f00000012c0)="10dff06222fea1dd12a5397b7a3fb8bb091a4581dc177d433544c52ed0e524e02e1d160f522c5546392682bbcd9507704991a8232ac717809ec0478db602dc052fc6fc5b074182509ef68f83ecf41401857531485f2e070c2636d4d60c98096cbbf8efa686b63f3daaf8c4f491328e5932c79c0e8b97967db9d414a58564de6beb04a74148044b39abf1c3c5febcf073720f2012013699abefcb95111bc5a2ea71f1dcb8ebcb9437bebe33b919e59458f913b55efd9e7bf419ae26d769dc6204d1765e688174056cca88d3d2c970e61fec775da637e762b55ee74c752e7a689dc958f5896e8512b18b42c1af14dc43", 0xef, 0x0) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 11:52:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:52:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954c11ea393a8264b48bee115e3"], 0x64) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bf9ae6fc9fea32dd18742b9ee46984c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc569dfcb330262532ebf8b64053c2997951777942cc1647d6bdb627a30e3be741a9160f0591b064789addb55e1c0af02000000000000cf89fb51cd42dfabe96f6b031bb9ee5ecf7286d0be020e42713da1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d55ab53c3d7fc4a556549671537c8ac3128bce2928dbf1be5aaece1494b20a4f79b64e3cf1f5cd00a657a981f45b8f9a77d4be0fcafcba629f2d6607a3e0ea4046c63c75aa6e678bb9b4462c18e6b0ee1d6eddbbf0839b44ab3da17fceb075c88c2403fd64ef3d0321a7863c39a1187892275207ea6849ebf5873001f89060596ff6a32c63c6e5da92d6335b1eefdddb51aa3d96e0c6e92482b0d511f375deacebac375b53f21ba9e3e09efc950535764f68a931d292278650224e93b19e2e684411a9b9e27a0d29d0512538873cec5aa9e0f47d0cf674da8659b7bfdb674533599a7069ff7887b3db04c5797a1b6d7"], 0x18d) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:52:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954c11ea393a8264b48bee115e3"], 0x64) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x18d) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:53:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954c11ea393a8264b48bee115e3"], 0x64) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x18d) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:53:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7cf9080000005345204c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954c11ea393a8264b48bee115e3"], 0x64) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x18d) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 446.573866] INFO: rcu_preempt self-detected stall on CPU [ 446.579502] 1-...: (10499 ticks this GP) idle=247/140000000000001/0 softirq=26088/26088 fqs=5241 [ 446.588591] (t=10500 jiffies g=8153 c=8152 q=1827) [ 446.593817] Task dump for CPU 1: [ 446.597175] syz-executor.3 R running task 27800 11357 2112 0x0000000c [ 446.604605] ffff8801db707c40 ffffffff813fa9e1 ffffffff813fa7e0 0000000000000002 [ 446.612635] 0000000000000001 ffff8801db721000 dffffc0000000000 ffffffff830d1848 [ 446.620629] ffffffff830d1880 ffff8801db707c60 ffffffff813faeac ffffffff830d1800 [ 446.628661] Call Trace: [ 446.631231] [ 446.633279] [] sched_show_task.cold+0x27f/0x327 [ 446.639602] [] ? sched_show_task.cold+0x7e/0x327 [ 446.646037] [] dump_cpu_task+0x7a/0x7f [ 446.651570] [] rcu_dump_cpu_stacks+0x193/0x1c3 [ 446.657804] [] rcu_check_callbacks.cold+0x44a/0xd2f [ 446.664458] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 446.671286] [] update_process_times+0x31/0x70 [ 446.677592] [] tick_sched_handle.isra.0+0x4a/0xf0 [ 446.684068] [] tick_sched_timer+0x7a/0x130 [ 446.689952] [] ? tick_sched_handle.isra.0+0xf0/0xf0 [ 446.696608] [] __hrtimer_run_queues+0x313/0xe00 [ 446.702915] [] ? hrtimer_fixup_init+0x70/0x70 [ 446.709061] [] ? kvm_clock_get_cycles+0x9/0x10 [ 446.715282] [] ? hrtimer_interrupt+0x121/0x450 [ 446.721499] [] hrtimer_interrupt+0x1b6/0x450 [ 446.727542] [] local_apic_timer_interrupt+0x76/0xa0 [ 446.734195] [] smp_apic_timer_interrupt+0x79/0xb0 [ 446.740672] [] apic_timer_interrupt+0x9d/0xb0 [ 446.746797] [ 446.748850] [] ? perf_output_read+0x684/0x12e0 [ 446.755085] [] ? perf_output_read+0x684/0x12e0 [ 446.761298] [] ? perf_output_read+0x684/0x12e0 [ 446.767514] [] ? perf_addr_filters_splice+0x540/0x540 [ 446.774346] [] ? __lock_acquire+0x5e5/0x4350 [ 446.780390] [] ? perf_output_copy+0x151/0x1d0 [ 446.786534] [] perf_output_sample+0x1142/0x17e0 [ 446.792876] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 446.799613] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 446.806351] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 446.813105] [] ? perf_event__output_id_sample+0x80/0x80 [ 446.820119] [] perf_event_output_forward+0x129/0x240 [ 446.826856] [] ? perf_prepare_sample+0xea0/0xea0 [ 446.833267] [] ? perf_prepare_sample+0xea0/0xea0 [ 446.839794] [] ? __this_cpu_preempt_check+0x1d/0x30 [ 446.846448] [] __perf_event_overflow+0x121/0x330 [ 446.852840] [] perf_swevent_overflow+0x17c/0x210 [ 446.859239] [] ? check_preemption_disabled+0x3c/0x200 [ 446.866154] [] perf_swevent_event+0x1ac/0x280 [ 446.873157] [] ___perf_sw_event+0x299/0x4c0 [ 446.879119] [] ? ___perf_sw_event+0x112/0x4c0 [ 446.885248] [] ? trace_hardirqs_on+0x10/0x10 [ 446.894771] [] ? perf_pending_event+0xe0/0xe0 [ 446.900904] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 446.907207] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 446.913944] [] ? handle_mm_fault+0xc87/0x2380 [ 446.920087] [] ? handle_mm_fault+0x505/0x2380 [ 446.926216] [] ? _raw_spin_unlock+0x2d/0x50 [ 446.932171] [] ? handle_mm_fault+0x54a/0x2380 [ 446.938297] [] ? mark_held_locks+0xb1/0x100 [ 446.947355] [] ? vm_insert_page+0x840/0x840 [ 446.953325] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 446.960067] [] ? check_preemption_disabled+0x3c/0x200 [ 446.966895] [] ? debug_smp_processor_id+0x1c/0x20 [ 446.973372] [] __perf_sw_event+0x47/0x90 [ 446.979071] [] __do_page_fault+0x6cd/0xa60 [ 446.984941] [] ? bad_area_access_error+0x3d0/0x3d0 [ 446.991512] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 446.998165] [] do_page_fault+0x28/0x30 [ 447.003709] [] page_fault+0x25/0x30 [ 447.008971] [] ? copy_user_enhanced_fast_string+0x7/0x10 [ 447.016078] [] ? copy_page_from_iter+0x1c8/0x620 [ 447.022478] [] pipe_write+0x25a/0xe40 [ 447.027913] [] __vfs_write+0x3c1/0x560 [ 447.033457] [] ? bpf_fd_pass+0x270/0x270 [ 447.039153] [] ? __vfs_read+0x550/0x550 [ 447.044773] [] ? selinux_file_permission+0x85/0x470 [ 447.051441] [] ? security_file_permission+0x8f/0x1f0 [ 447.058183] [] ? rw_verify_area+0xea/0x2b0 [ 447.064052] [] vfs_write+0x185/0x520 [ 447.069398] [] SyS_write+0xdc/0x1c0 [ 447.074658] [] ? SyS_read+0x1c0/0x1c0 [ 447.080093] [] ? do_syscall_64+0x4a/0x570 [ 447.085877] [] ? SyS_read+0x1c0/0x1c0 [ 447.091310] [] do_syscall_64+0x1ad/0x570 [ 447.097025] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb