[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [ 9.394023] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.752434] random: crng init done Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts. 2018/10/03 14:03:01 fuzzer started 2018/10/03 14:03:02 dialing manager at 10.128.0.26:36727 2018/10/03 14:03:02 syscalls: 1 2018/10/03 14:03:02 code coverage: enabled 2018/10/03 14:03:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/03 14:03:02 setuid sandbox: enabled 2018/10/03 14:03:02 namespace sandbox: enabled 2018/10/03 14:03:02 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/03 14:03:02 fault injection: kernel does not have systematic fault injection support 2018/10/03 14:03:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/03 14:03:02 net packed injection: enabled 2018/10/03 14:03:02 net device setup: enabled 14:03:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) 14:03:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:03:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 46.456805] audit: type=1400 audit(1538575389.355:5): avc: denied { associate } for pid=2090 comm="syz-executor2" name="syz2" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 14:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:03:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) [ 46.679017] device lo entered promiscuous mode [ 46.713735] device lo left promiscuous mode 14:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:03:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) 14:03:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 46.998755] hrtimer: interrupt took 103100 ns 14:03:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) 14:03:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) [ 47.192641] device lo entered promiscuous mode 14:03:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) [ 47.548987] device lo entered promiscuous mode 14:03:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) [ 47.876232] device lo left promiscuous mode 14:03:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) [ 48.055874] device lo left promiscuous mode [ 48.293963] device lo entered promiscuous mode [ 48.299726] qtaguid: iface_stat: iface_check_stats_reset_and_adjust(lo): iface reset its stats unexpectedly [ 48.326330] device lo entered promiscuous mode 14:03:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 48.433394] device lo left promiscuous mode 14:03:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) [ 48.701347] device lo entered promiscuous mode [ 48.716377] device lo left promiscuous mode 14:03:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) [ 49.029847] device lo entered promiscuous mode 14:03:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 14:03:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socket$inet(0x2, 0x0, 0x0) 14:03:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x20, {0x2, 0x0, @loopback}, {0x2, 0x4e23}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='rose0\x00', 0x0, 0x0, 0xc1e}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x319}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/128}, {&(0x7f0000000300)=""/254}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) [ 50.964859] device lo left promiscuous mode 14:03:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 51.303967] device lo entered promiscuous mode [ 51.310342] device lo entered promiscuous mode 14:03:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 51.423636] device lo entered promiscuous mode 14:03:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:14 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 51.640019] device lo left promiscuous mode 14:03:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 51.726559] device lo entered promiscuous mode [ 51.735319] device lo entered promiscuous mode [ 51.741441] device lo entered promiscuous mode [ 51.747694] device lo left promiscuous mode [ 51.850997] device lo entered promiscuous mode [ 51.857428] device lo left promiscuous mode 14:03:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 51.909135] device lo left promiscuous mode [ 51.978590] device lo left promiscuous mode [ 52.021289] device lo entered promiscuous mode [ 52.032094] device lo left promiscuous mode [ 52.077260] device lo left promiscuous mode 14:03:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 52.123765] device lo entered promiscuous mode [ 52.139537] device lo entered promiscuous mode [ 52.145349] device lo entered promiscuous mode [ 52.151119] device lo entered promiscuous mode 14:03:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 52.169951] device lo left promiscuous mode 14:03:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 52.232182] device lo entered promiscuous mode 14:03:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 52.262001] device lo left promiscuous mode [ 52.332416] device lo left promiscuous mode [ 52.380661] device lo left promiscuous mode [ 52.429166] device lo left promiscuous mode [ 52.477488] device lo left promiscuous mode [ 52.524728] device lo entered promiscuous mode [ 52.537266] device lo entered promiscuous mode [ 52.543673] device lo entered promiscuous mode [ 52.550835] device lo left promiscuous mode 14:03:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 52.593177] device lo entered promiscuous mode [ 52.599347] device lo entered promiscuous mode [ 52.609325] device lo entered promiscuous mode 14:03:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 52.680088] device lo left promiscuous mode [ 52.728011] device lo left promiscuous mode [ 52.767242] device lo left promiscuous mode [ 52.822299] device lo left promiscuous mode [ 52.869118] device lo left promiscuous mode 14:03:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 52.918295] device lo entered promiscuous mode [ 52.932170] device lo entered promiscuous mode [ 52.944206] device lo entered promiscuous mode [ 52.952939] device lo entered promiscuous mode [ 52.958991] device lo entered promiscuous mode 14:03:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 52.973840] device lo left promiscuous mode 14:03:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 53.078667] device lo left promiscuous mode [ 53.121947] device lo left promiscuous mode [ 53.171989] device lo left promiscuous mode [ 53.218802] device lo left promiscuous mode [ 53.268672] device lo left promiscuous mode 14:03:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 53.316644] device lo entered promiscuous mode [ 53.322979] device lo entered promiscuous mode [ 53.328880] device lo entered promiscuous mode [ 53.335012] device lo entered promiscuous mode [ 53.341408] device lo entered promiscuous mode [ 53.346871] device lo entered promiscuous mode 14:03:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) [ 53.419393] device lo left promiscuous mode [ 53.466396] device lo left promiscuous mode [ 53.508118] device lo left promiscuous mode 14:03:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) 14:03:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) [ 53.561756] device lo entered promiscuous mode [ 53.567443] device lo entered promiscuous mode [ 53.589541] device lo entered promiscuous mode 14:03:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) 14:03:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) [ 53.745953] device lo left promiscuous mode [ 53.811156] device lo left promiscuous mode 14:03:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) [ 53.858865] device lo left promiscuous mode 14:03:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) [ 53.919557] device lo left promiscuous mode 14:03:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) 14:03:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000534000), &(0x7f0000000040)=0xffffffffffffff7b) [ 53.979764] device lo entered promiscuous mode [ 53.991102] device lo entered promiscuous mode [ 53.996437] device lo entered promiscuous mode [ 54.006828] device lo entered promiscuous mode 14:03:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) read(r0, &(0x7f0000000240)=""/28, 0x1c) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='J'], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0xe1, [], 0x0, &(0x7f0000000640), &(0x7f0000000680)=""/225}, &(0x7f0000000080)=0x3ae) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendto$unix(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000002c0)="4fe2bafbefc760d161dc2535397dfffc4bb7591394a481cac3018d1699ab2a68a883995fbd2f5f0683030a2b44ea95abe1bf171ea9e32e3405f12908003749", 0x3f, 0x1, &(0x7f00000003c0)={0x2, 0x4e21, @multicast2}, 0x10) 14:03:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) [ 54.125862] device lo left promiscuous mode 14:03:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) [ 54.224343] device lo left promiscuous mode 14:03:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) [ 54.310199] device lo entered promiscuous mode [ 54.325875] device lo entered promiscuous mode 14:03:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:03:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:03:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:03:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:03:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:03:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:03:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000003a80)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 14:03:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:17 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 14:03:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x3fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 14:03:18 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='# g\t'], 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:03:18 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 14:03:18 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:18 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:19 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:19 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:19 executing program 1: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f00000001c0)}, 0x0) 14:03:19 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:19 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 14:03:19 executing program 1: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f00000001c0)}, 0x0) [ 56.208792] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 14:03:19 executing program 0: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f00000001c0)}, 0x0) 14:03:19 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:19 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) 14:03:19 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000080)) 14:03:19 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) [ 56.303397] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 14:03:19 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 56.335952] binder: 5747:5751 unknown command 536870912 [ 56.335962] binder: 5747:5751 ioctl c0306201 20000040 returned -22 [ 56.336033] binder: 5747:5751 unknown command 1074023172 [ 56.336041] binder: 5747:5751 ioctl c0306201 200007c0 returned -22 [ 56.337038] binder: 5747:5751 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:19 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:19 executing program 0: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f00000001c0)}, 0x0) [ 56.389858] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 56.406928] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 56.406934] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 14:03:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 56.407214] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 56.407220] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 56.407266] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:03:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 56.407272] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 56.407279] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 56.407285] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 56.524525] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 14:03:19 executing program 1: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f00000001c0)}, 0x0) 14:03:19 executing program 0: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f00000001c0)}, 0x0) 14:03:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 56.615384] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 56.634491] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 57.094408] binder: 5747:5765 unknown command 536870912 [ 57.099461] binder: 5747:5775 unknown command 1074023172 [ 57.099471] binder: 5747:5775 ioctl c0306201 200007c0 returned -22 [ 57.099537] binder: 5747:5775 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 [ 57.101157] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 57.101166] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 14:03:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) 14:03:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 14:03:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 14:03:20 executing program 1: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f00000001c0)}, 0x0) 14:03:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 14:03:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 57.144226] binder: 5747:5765 ioctl c0306201 20000040 returned -22 [ 57.181357] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 57.203767] binder: 5809:5816 unknown command 536870912 [ 57.203776] binder: 5809:5816 ioctl c0306201 20000040 returned -22 [ 57.203977] binder: 5809:5816 unknown command 1074023172 [ 57.203984] binder: 5809:5816 ioctl c0306201 200007c0 returned -22 [ 57.204167] binder: 5809:5816 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) 14:03:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 14:03:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 57.423592] binder: 5823:5824 unknown command 536870912 [ 57.439081] binder: 5823:5824 ioctl c0306201 20000040 returned -22 [ 57.455559] binder: 5823:5824 unknown command 1074023172 [ 57.476953] binder: 5823:5824 ioctl c0306201 200007c0 returned -22 [ 57.500360] binder: 5823:5824 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) 14:03:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 57.671555] binder: 5837:5838 unknown command 536870912 [ 57.680917] binder: 5837:5838 ioctl c0306201 20000040 returned -22 [ 57.704614] binder: 5837:5838 unknown command 1074023172 [ 57.712787] binder: 5840:5841 unknown command 536870912 [ 57.712797] binder: 5840:5841 ioctl c0306201 20000040 returned -22 [ 57.712949] binder: 5840:5841 unknown command 1074023172 [ 57.712957] binder: 5840:5841 ioctl c0306201 200007c0 returned -22 [ 57.713100] binder: 5840:5841 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 [ 57.749631] binder: 5837:5838 ioctl c0306201 200007c0 returned -22 [ 57.757089] binder: 5837:5842 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 57.863331] binder: 5851:5852 unknown command 536870912 [ 57.878158] binder: 5851:5852 ioctl c0306201 20000040 returned -22 [ 57.901976] binder: 5851:5852 unknown command 1074023172 [ 57.907697] binder: 5851:5852 ioctl c0306201 200007c0 returned -22 [ 57.922978] binder: 5851:5852 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) 14:03:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 14:03:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@hopopts={0x73, 0x3, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0x7deb, [0x0]}}, @ra, @ra={0x5, 0x2, 0x3}]}, 0x28) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 58.023467] binder: 5863:5864 unknown command 536870912 [ 58.030645] binder: 5863:5864 ioctl c0306201 20000040 returned -22 [ 58.052973] binder: 5863:5864 unknown command 1074023172 [ 58.065852] binder: 5863:5864 ioctl c0306201 200007c0 returned -22 14:03:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 58.083245] binder: 5863:5864 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 58.131252] binder: 5867:5868 unknown command 536870912 [ 58.137470] binder: 5867:5868 ioctl c0306201 20000040 returned -22 [ 58.153664] binder: 5867:5868 unknown command 1074023172 [ 58.159179] binder: 5867:5868 ioctl c0306201 200007c0 returned -22 [ 58.171945] binder: 5867:5868 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 58.200105] binder: 5874:5876 unknown command 536870912 [ 58.209097] binder: 5874:5876 ioctl c0306201 20000040 returned -22 [ 58.230135] binder: 5874:5876 unknown command 1074023172 [ 58.232924] binder: 5882:5883 unknown command 536870912 [ 58.232933] binder: 5882:5883 ioctl c0306201 20000040 returned -22 [ 58.233067] binder: 5882:5883 unknown command 1074023172 [ 58.233074] binder: 5882:5883 ioctl c0306201 200007c0 returned -22 [ 58.233331] binder: 5882:5883 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 [ 58.272944] binder: 5874:5876 ioctl c0306201 200007c0 returned -22 [ 58.285354] binder: 5874:5885 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 58.364370] binder: 5893:5895 unknown command 536870912 [ 58.370436] binder: 5893:5895 ioctl c0306201 20000040 returned -22 [ 58.380092] binder: 5893:5895 unknown command 1074023172 [ 58.386060] binder: 5893:5895 ioctl c0306201 200007c0 returned -22 [ 58.397494] binder: 5893:5895 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 58.515286] binder: 5900:5902 unknown command 536870912 [ 58.520863] binder: 5900:5902 ioctl c0306201 20000040 returned -22 [ 58.532178] binder: 5900:5902 unknown command 1074023172 [ 58.537770] binder: 5900:5902 ioctl c0306201 200007c0 returned -22 [ 58.549198] binder: 5900:5902 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 58.664342] binder: 5907:5909 unknown command 536870912 [ 58.671620] binder: 5907:5909 ioctl c0306201 20000040 returned -22 [ 58.681989] binder: 5907:5909 unknown command 1074023172 [ 58.688366] binder: 5907:5909 ioctl c0306201 200007c0 returned -22 [ 58.699432] binder: 5907:5909 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:21 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 58.820374] binder: 5914:5915 unknown command 536870912 [ 58.827168] binder: 5914:5915 ioctl c0306201 20000040 returned -22 [ 58.838363] binder: 5914:5915 unknown command 1074023172 [ 58.844019] binder: 5914:5915 ioctl c0306201 200007c0 returned -22 [ 58.854685] binder: 5914:5915 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 58.944622] binder: 5921:5922 unknown command 536870912 [ 58.950400] binder: 5921:5922 ioctl c0306201 20000040 returned -22 [ 58.961715] binder: 5921:5922 unknown command 1074023172 [ 58.967322] binder: 5921:5922 ioctl c0306201 200007c0 returned -22 [ 58.977411] binder: 5921:5922 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 59.047844] binder: 5928:5929 unknown command 536870912 [ 59.053447] binder: 5928:5929 ioctl c0306201 20000040 returned -22 [ 59.073260] binder: 5928:5929 unknown command 1074023172 [ 59.080509] binder: 5928:5929 ioctl c0306201 200007c0 returned -22 [ 59.092061] binder: 5928:5929 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 59.177117] binder: 5934:5936 unknown command 536870912 [ 59.183746] binder: 5934:5936 ioctl c0306201 20000040 returned -22 [ 59.195322] binder: 5934:5936 unknown command 1074023172 [ 59.203065] binder: 5934:5936 ioctl c0306201 200007c0 returned -22 [ 59.212829] binder: 5934:5936 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 59.333520] binder: 5944:5945 unknown command 536870912 [ 59.339395] binder: 5944:5945 ioctl c0306201 20000040 returned -22 [ 59.349853] binder: 5944:5945 unknown command 1074023172 [ 59.355847] binder: 5944:5945 ioctl c0306201 200007c0 returned -22 [ 59.367022] binder: 5944:5945 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 59.484811] binder: 5951:5952 unknown command 536870912 [ 59.490586] binder: 5951:5952 ioctl c0306201 20000040 returned -22 [ 59.501072] binder: 5951:5952 unknown command 1074023172 [ 59.506722] binder: 5951:5952 ioctl c0306201 200007c0 returned -22 [ 59.518135] binder: 5951:5952 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 59.639943] binder: 5958:5959 unknown command 536870912 [ 59.645711] binder: 5958:5959 ioctl c0306201 20000040 returned -22 [ 59.656993] binder: 5958:5959 unknown command 1074023172 [ 59.662851] binder: 5958:5959 ioctl c0306201 200007c0 returned -22 [ 59.675382] binder: 5958:5959 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 59.762612] binder: 5969:5971 unknown command 536870912 [ 59.768699] binder: 5969:5971 ioctl c0306201 20000040 returned -22 [ 59.778363] binder: 5969:5971 unknown command 1074023172 [ 59.784394] binder: 5969:5971 ioctl c0306201 200007c0 returned -22 [ 59.794844] binder: 5969:5971 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 59.886015] binder: 5977:5978 unknown command 536870912 [ 59.891655] binder: 5977:5978 ioctl c0306201 20000040 returned -22 [ 59.901194] binder: 5977:5978 unknown command 1074023172 [ 59.906711] binder: 5977:5978 ioctl c0306201 200007c0 returned -22 [ 59.916959] binder: 5977:5978 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 59.991077] binder: 5983:5985 unknown command 536870912 [ 59.996657] binder: 5983:5985 ioctl c0306201 20000040 returned -22 [ 60.008490] binder: 5983:5985 unknown command 1074023172 [ 60.014305] binder: 5983:5985 ioctl c0306201 200007c0 returned -22 [ 60.025074] binder: 5983:5985 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 60.149076] binder: 5992:5993 unknown command 536870912 [ 60.154705] binder: 5992:5993 ioctl c0306201 20000040 returned -22 [ 60.166769] binder: 5992:5993 unknown command 1074023172 [ 60.172730] binder: 5992:5993 ioctl c0306201 200007c0 returned -22 [ 60.184177] binder: 5992:5993 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:23 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 60.295523] binder: 5999:6001 unknown command 536870912 [ 60.301210] binder: 5999:6001 ioctl c0306201 20000040 returned -22 [ 60.311319] binder: 5999:6001 unknown command 1074023172 [ 60.316954] binder: 5999:6001 ioctl c0306201 200007c0 returned -22 [ 60.329140] binder: 5999:6001 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:23 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 60.452665] binder: 6006:6007 unknown command 536870912 [ 60.458127] binder: 6006:6007 ioctl c0306201 20000040 returned -22 [ 60.469346] binder: 6006:6007 unknown command 1074023172 [ 60.475103] binder: 6006:6007 ioctl c0306201 200007c0 returned -22 [ 60.486438] binder: 6006:6007 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 60.699803] binder: 6035:6036 unknown command 536870912 [ 60.706786] binder: 6035:6036 ioctl c0306201 20000040 returned -22 [ 60.717488] binder: 6035:6036 unknown command 1074023172 [ 60.723191] binder: 6035:6036 ioctl c0306201 200007c0 returned -22 [ 60.734899] binder: 6035:6036 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 60.801919] binder: 6041:6043 unknown command 536870912 [ 60.807418] binder: 6041:6043 ioctl c0306201 20000040 returned -22 [ 60.817142] binder: 6041:6043 unknown command 1074023172 [ 60.822716] binder: 6041:6043 ioctl c0306201 200007c0 returned -22 [ 60.838498] binder: 6041:6043 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 60.962152] binder: 6049:6050 unknown command 536870912 [ 60.969054] binder: 6049:6050 ioctl c0306201 20000040 returned -22 [ 60.978862] binder: 6049:6050 unknown command 1074023172 [ 60.984565] binder: 6049:6050 ioctl c0306201 200007c0 returned -22 [ 60.995686] binder: 6049:6050 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 61.109655] binder: 6056:6058 unknown command 536870912 [ 61.116556] binder: 6056:6058 ioctl c0306201 20000040 returned -22 [ 61.126699] binder: 6056:6058 unknown command 1074023172 [ 61.132557] binder: 6056:6058 ioctl c0306201 200007c0 returned -22 [ 61.143783] binder: 6056:6058 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) 14:03:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:03:24 executing program 4: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) [ 61.260710] binder: 6065:6067 unknown command 536870912 [ 61.266478] binder: 6065:6067 ioctl c0306201 20000040 returned -22 [ 61.277945] binder: 6065:6067 unknown command 1074023172 [ 61.289166] binder: 6065:6067 ioctl c0306201 200007c0 returned -22 [ 61.300152] binder: 6065:6067 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:24 executing program 4: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) [ 61.313893] audit: type=1400 audit(1538575404.215:6): avc: denied { prog_load } for pid=6074 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 61.337160] audit: type=1400 audit(1538575404.235:7): avc: denied { prog_run } for pid=6074 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:03:24 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 61.515899] binder: 6085:6086 unknown command 536870912 [ 61.521872] binder: 6085:6086 ioctl c0306201 20000040 returned -22 [ 61.532440] binder: 6085:6086 unknown command 1074023172 [ 61.538135] binder: 6085:6086 ioctl c0306201 200007c0 returned -22 [ 61.549756] binder: 6085:6086 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:24 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 61.601116] f2fs_msg: 246 callbacks suppressed [ 61.601124] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.620670] binder: 6091:6092 unknown command 536870912 [ 61.620679] binder: 6091:6092 ioctl c0306201 20000040 returned -22 [ 61.620817] binder: 6091:6092 unknown command 1074023172 [ 61.620825] binder: 6091:6092 ioctl c0306201 200007c0 returned -22 [ 61.620967] binder: 6091:6092 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 [ 61.654321] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 61.662412] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.669771] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 61.672601] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.672607] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 61.672699] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.672704] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 61.672742] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 61.672747] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 14:03:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000540)) dup2(r0, r1) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000d21b"]]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="044b044000d9480300effe80788a1f8625580000"], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@exit_looper, @request_death={0x400c630e, 0x3}], 0x68, 0x0, &(0x7f0000000380)="c29c2d15659f9825f71f5814f581b47f6aed1d13813fe9021bc5714820133c78f4eee15422046f79a65f252935c1e15d1af265b14f28e31d0d612b06e73989b2a57154945c9cfd5811a9e52cd1a78501bbbd1540acbbc8e3dd7db42dc6c5749f31d35328436af760"}) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0x30, r1, 0x0) [ 61.777048] binder: 6100:6101 unknown command 536870912 [ 61.783154] binder: 6100:6101 ioctl c0306201 20000040 returned -22 [ 61.793544] binder: 6100:6101 unknown command 1074023172 [ 61.799084] binder: 6100:6101 ioctl c0306201 200007c0 returned -22 [ 61.809965] binder: 6100:6101 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 14:03:24 executing program 2: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) 14:03:24 executing program 2: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) 14:03:24 executing program 2: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) 14:03:24 executing program 5: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) 14:03:25 executing program 4: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) 14:03:25 executing program 1: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:25 executing program 0: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) 14:03:25 executing program 0: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) [ 62.466864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 62.481515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:03:25 executing program 0: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) [ 62.519457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:03:25 executing program 3: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) [ 62.568495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:03:25 executing program 0: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) 14:03:25 executing program 3: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) [ 62.619405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 62.657551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:03:25 executing program 3: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) [ 62.669413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 14:03:25 executing program 0: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) 14:03:25 executing program 1: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) [ 62.711627] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 62.728360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:03:25 executing program 5: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) 14:03:25 executing program 4: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) 14:03:25 executing program 3: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:25 executing program 0: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) 14:03:25 executing program 2: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:25 executing program 5: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) exit(0x0) 14:03:25 executing program 0: r0 = socket(0x10, 0x200000000000803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008004361731ed640adfa90000b70045857fada684a29381d8298447", 0x24) 14:03:25 executing program 4: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) [ 63.016612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:03:26 executing program 5: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:26 executing program 0: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:26 executing program 1: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:26 executing program 3: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:26 executing program 2: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:26 executing program 5: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:26 executing program 4: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:26 executing program 0: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:27 executing program 1: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:27 executing program 3: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:27 executing program 2: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:27 executing program 5: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:27 executing program 0: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:27 executing program 4: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:28 executing program 1: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:28 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:28 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:03:28 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:03:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x3, 0x5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1b}, 0x77, 0x2, 0x2, 0x3, 0xffffffffffffffc0, 0x5, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) 14:03:28 executing program 1: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:29 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 66.095069] mmap: syz-executor2 (6248) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 14:03:29 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:03:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x3, 0x5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1b}, 0x77, 0x2, 0x2, 0x3, 0xffffffffffffffc0, 0x5, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) 14:03:29 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:03:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x3, 0x5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1b}, 0x77, 0x2, 0x2, 0x3, 0xffffffffffffffc0, 0x5, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) 14:03:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x3, 0x5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1b}, 0x77, 0x2, 0x2, 0x3, 0xffffffffffffffc0, 0x5, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) 14:03:29 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:03:29 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:03:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:29 executing program 1: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 14:03:29 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 66.763270] syz-executor3 (6237) used greatest stack depth: 23656 bytes left 14:03:29 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:03:29 executing program 5: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:30 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:03:30 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:03:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:30 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:03:30 executing program 1: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:30 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:30 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:30 executing program 5: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 67.996409] syz-executor5 (6316) used greatest stack depth: 23592 bytes left 14:03:31 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:31 executing program 1: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:31 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:31 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:31 executing program 5: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:31 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:32 executing program 2: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:32 executing program 1: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:32 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:32 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:32 executing program 5: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:32 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:33 executing program 2: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:33 executing program 1: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:33 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:33 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:33 executing program 5: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:33 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:34 executing program 2: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:34 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:34 executing program 1: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:34 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:34 executing program 5: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:34 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:35 executing program 2: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:35 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:35 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:35 executing program 1: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:35 executing program 5: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:35 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:35 executing program 2: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:36 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:36 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:36 executing program 1: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:36 executing program 5: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:36 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:36 executing program 2: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:37 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:37 executing program 3: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:37 executing program 1: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:37 executing program 5: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:37 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:38 executing program 4: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:38 executing program 1: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:03:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:38 executing program 0: getgid() r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) fstat(r0, &(0x7f0000000680)) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000500)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x440802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x7fffffff, 0x400, 0x100000001}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 75.552867] syz-executor0 (6487) used greatest stack depth: 23544 bytes left 14:03:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:03:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:04:02 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:04:02 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:04:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:04:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:04:02 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:02 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:03 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:03 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:03 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:03 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:03 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:04 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:04 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:04 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x3d, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) get_thread_area(&(0x7f0000000440)={0x0, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{0x9, 0x20, 0xf8000000, 0x7}, {0x3, 0x2, 0x0, 0x80000001}]}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9917, 0xffef}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, 0x0) setuid(r3) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000000000000290d00000000000007000000000000000100000000000000ffffffff88ac38194a7ebac60000000004000000000000000000000000000000000000000000000008000000000000020000000000000000"]) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x9, 0x10) ioctl$TIOCGPTPEER(r6, 0x5441, 0x80000001ff) eventfd2(0x0, 0x0) 14:04:04 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:04 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:05 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:05 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:05 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:05 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:05 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:05 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:05 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:06 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:06 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:06 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:06 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x3, 0x5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1b}, 0x77, 0x2, 0x2, 0x3, 0xffffffffffffffc0, 0x5, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) 14:04:06 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:06 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x3, 0x5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1b}, 0x77, 0x2, 0x2, 0x3, 0xffffffffffffffc0, 0x5, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) 14:04:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x3, 0x5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1b}, 0x77, 0x2, 0x2, 0x3, 0xffffffffffffffc0, 0x5, 0xfffffffffffffffe}, &(0x7f0000000080)=0x20) 14:04:06 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:07 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:07 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:07 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:07 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/224) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f0000000300)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x40}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xbab}}, {{0xa, 0x4e20, 0x800000000000000, @local, 0x2}}}, 0x108) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x49) sendfile(r5, 0xffffffffffffffff, &(0x7f00000005c0), 0x0) 14:04:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:07 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:08 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:08 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:08 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:08 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:08 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:08 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:08 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:08 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:08 executing program 3: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:08 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:08 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x184) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a3563f8b9c4e4e4f4f3c544c291dd12140e2d2a43b59e6a5300476a510d289c89386aa23de1cbfa98e08ede3e0f6d907133db146fb4d3d8bf147e148cbe4876416455b955fe5b45589c76637c7921c7c330da83b2812957d2b5e550f167c80f9e20dc6e47e9f304a168463d5603ffaafd42b46f9dec61f08a7c5f916253f636b0afd09853461f5c97e7a852ed01e6fa33abb069ef7", 0x95}], 0x1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(r1, &(0x7f0000000300)=""/24, 0xfffffe6b) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(r1, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x1f) r4 = getpgid(0x0) r5 = getpgrp(r4) fcntl$lock(r2, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 14:04:08 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:08 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:08 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:08 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:08 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:08 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:09 executing program 3: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:09 executing program 2: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:09 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:09 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:09 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:09 executing program 2: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:09 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:09 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:09 executing program 1: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:09 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:10 executing program 3: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:10 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) write$P9_RSETATTR(r1, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$TIOCCBRK(r0, 0x5428) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:04:10 executing program 0: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:10 executing program 2: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:10 executing program 5: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:10 executing program 4: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:10 executing program 1: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:11 executing program 0: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:11 executing program 4: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:11 executing program 5: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:11 executing program 3: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:11 executing program 1: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:11 executing program 2: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:12 executing program 0: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:12 executing program 4: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:12 executing program 5: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 14:04:12 executing program 2: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 14:04:12 executing program 3: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:13 executing program 1: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:14 executing program 2: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:14 executing program 0: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:14 executing program 5: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:14 executing program 4: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:14 executing program 1: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:14 executing program 3: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:15 executing program 2: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:15 executing program 4: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:15 executing program 0: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:15 executing program 1: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:15 executing program 5: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:15 executing program 3: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:16 executing program 4: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:16 executing program 0: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:16 executing program 5: r0 = socket$inet6(0xa, 0x200006, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) dup(0xffffffffffffffff) fstat(r2, &(0x7f00000005c0)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 14:04:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:17 executing program 1: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) [ 114.914171] sched: DL replenish lagged too much 14:04:17 executing program 1: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCEXCL(r2, 0x540c) syz_open_pts(r1, 0x0) 14:04:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 14:04:17 executing program 3: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:17 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:17 executing program 3: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:17 executing program 1: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCEXCL(r2, 0x540c) syz_open_pts(r1, 0x0) 14:04:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCEXCL(r2, 0x540c) syz_open_pts(r1, 0x0) 14:04:18 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:18 executing program 3: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCEXCL(r2, 0x540c) syz_open_pts(r1, 0x0) 14:04:18 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCEXCL(r2, 0x540c) syz_open_pts(r1, 0x0) 14:04:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCEXCL(r2, 0x540c) syz_open_pts(r1, 0x0) 14:04:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:18 executing program 1: r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 14:04:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCEXCL(r2, 0x540c) syz_open_pts(r1, 0x0) 14:04:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) 14:04:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) chown(&(0x7f0000000280)='./file0\x00', r2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffe}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) [ 285.870459] INFO: task syz-executor0:2093 blocked for more than 140 seconds. [ 285.877659] Not tainted 4.9.130+ #48 [ 285.881927] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.890049] syz-executor0 D26520 2093 2076 0x00000000 [ 285.895852] ffff8801d1658000 0000000000000000 ffff8801cf708580 ffffffff83029180 [ 285.903921] ffff8801db621018 ffff8801b7bd7330 ffffffff827f2d92 0000000000000000 [ 285.911974] ffffffff83c74b00 ffff8801d16588a8 00000000000043a2 ffff8801db6218f0 [ 285.919962] Call Trace: [ 285.922574] [] ? __schedule+0x662/0x1b10 [ 285.928704] [] schedule+0x7f/0x1b0 [ 285.933910] [] schedule_timeout+0x735/0xe20 [ 285.939868] [] ? __switch_to_asm+0x40/0x70 [ 285.945783] [] ? usleep_range+0x140/0x140 [ 285.951596] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 285.958331] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 285.964672] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 285.971517] [] wait_for_common+0x3ef/0x5d0 [ 285.979125] [] ? out_of_line_wait_on_atomic_t+0x1e0/0x1e0 [ 285.986337] [] ? wake_up_q+0xe0/0xe0 [ 285.991703] [] wait_for_completion+0x18/0x20 [ 285.997892] [] kthread_stop+0xa6/0x5d0 [ 286.003493] [] destroy_workqueue+0x3ee/0x620 [ 286.009562] [] bioset_free+0x56/0x360 [ 286.015029] [] blk_release_queue+0x1a4/0x290 [ 286.021083] [] ? queue_attr_show+0x120/0x120 [ 286.027120] [] kobject_put+0x148/0x250 [ 286.032673] [] blk_put_queue+0x19/0x20 [ 286.038195] [] disk_release+0x24c/0x330 [ 286.043829] [] ? blk_free_devt.part.6+0x40/0x40 [ 286.050136] [] device_release+0x7e/0x220 [ 286.055881] [] ? dev_attr_show+0xc0/0xc0 [ 286.061601] [] kobject_put+0x148/0x250 [ 286.067131] [] put_disk+0x23/0x30 [ 286.072249] [] __blkdev_get+0x57d/0xd60 [ 286.077912] [] ? __blkdev_put+0x840/0x840 [ 286.083807] [] ? fsnotify+0x114/0x1100 [ 286.089342] [] blkdev_get+0x2da/0x920 [ 286.094820] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 286.101683] [] ? bd_may_claim+0xd0/0xd0 [ 286.107290] [] ? bd_acquire+0x27/0x250 [ 286.112849] [] ? bd_acquire+0x88/0x250 [ 286.118426] [] ? _raw_spin_unlock+0x2c/0x50 [ 286.124424] [] blkdev_open+0x1a5/0x250 [ 286.129947] [] do_dentry_open+0x3ef/0xc90 [ 286.135758] [] ? blkdev_get_by_dev+0x70/0x70 [ 286.141819] [] vfs_open+0x11c/0x210 [ 286.147077] [] ? may_open.isra.20+0x14f/0x2a0 [ 286.153228] [] path_openat+0x542/0x2790 [ 286.158839] [] ? path_mountpoint+0x6c0/0x6c0 [ 286.164919] [] ? trace_hardirqs_on+0x10/0x10 [ 286.171045] [] ? expand_files.part.3+0x3a9/0x6d0 [ 286.177439] [] do_filp_open+0x197/0x270 [ 286.183083] [] ? may_open_dev+0xe0/0xe0 [ 286.188692] [] ? _raw_spin_unlock+0x2c/0x50 [ 286.194671] [] ? __alloc_fd+0x1d7/0x4a0 [ 286.200338] [] do_sys_open+0x30d/0x5c0 [ 286.205865] [] ? filp_open+0x70/0x70 [ 286.211246] [] ? SyS_mkdirat+0x15e/0x240 [ 286.216939] [] ? SyS_mknod+0x40/0x40 [ 286.222310] [] ? task_work_run+0x14a/0x180 [ 286.228194] [] SyS_open+0x2d/0x40 [ 286.233364] [] ? do_sys_open+0x5c0/0x5c0 [ 286.239063] [] do_syscall_64+0x19f/0x550 [ 286.244792] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.251773] [ 286.251773] Showing all locks held in the system: [ 286.258144] 2 locks held by khungtaskd/24: [ 286.262401] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 286.271189] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 286.280891] 2 locks held by getty/2033: [ 286.284840] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 286.294165] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 286.304111] 1 lock held by syz-executor0/2076: [ 286.308671] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.320147] 1 lock held by syz-executor1/2077: [ 286.324747] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.336184] 1 lock held by syz-executor5/2078: [ 286.340778] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.352256] 1 lock held by syz-executor2/2079: [ 286.356822] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.368260] 1 lock held by syz-executor3/2080: [ 286.372846] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.384275] 1 lock held by syz-executor4/2081: [ 286.388835] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.400366] 1 lock held by syz-executor4/7874: [ 286.404926] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.416345] 1 lock held by syz-executor4/7881: [ 286.420929] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.432436] 1 lock held by syz-executor4/7893: [ 286.436994] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.448463] 1 lock held by syz-executor5/7875: [ 286.453064] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.464567] 1 lock held by syz-executor5/7885: [ 286.469126] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.480565] 1 lock held by syz-executor5/7890: [ 286.485126] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.496554] 1 lock held by syz-executor5/7894: [ 286.501151] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.512574] 1 lock held by syz-executor3/7889: [ 286.517137] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.528676] 1 lock held by syz-executor1/7879: [ 286.533270] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.544692] 1 lock held by syz-executor1/7887: [ 286.549254] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.560714] 1 lock held by syz-executor2/7883: [ 286.565273] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.576875] 1 lock held by syz-executor2/7886: [ 286.581464] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.592892] 1 lock held by syz-executor2/7892: [ 286.597451] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.608946] 1 lock held by bioset/7888: [ 286.612932] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.624378] 1 lock held by blkid/7896: [ 286.628242] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 [ 286.639717] [ 286.641369] ============================================= [ 286.641369] [ 286.648475] NMI backtrace for cpu 1 [ 286.652131] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.130+ #48 [ 286.658602] ffff8801d9907d08 ffffffff81b36c99 0000000000000000 0000000000000001 [ 286.666612] 0000000000000001 0000000000000001 ffffffff81098180 ffff8801d9907d40 [ 286.674614] ffffffff81b41da9 0000000000000001 0000000000000000 0000000000000003 [ 286.682612] Call Trace: [ 286.685179] [] dump_stack+0xc1/0x128 [ 286.690519] [] ? irq_force_complete_move+0x330/0x330 [ 286.697254] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 286.703721] [] ? irq_force_complete_move+0x330/0x330 [ 286.710458] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 286.717537] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.724569] [] watchdog+0x6ad/0xa20 [ 286.729833] [] ? watchdog+0x11c/0xa20 [ 286.735261] [] kthread+0x26d/0x300 [ 286.740431] [] ? reset_hung_task_detector+0x20/0x20 [ 286.747136] [] ? kthread_park+0xa0/0xa0 [ 286.752768] [] ? __switch_to_asm+0x34/0x70 [ 286.758627] [] ? kthread_park+0xa0/0xa0 [ 286.764224] [] ? kthread_park+0xa0/0xa0 [ 286.769822] [] ret_from_fork+0x5c/0x70 [ 286.775517] Sending NMI from CPU 1 to CPUs 0: [ 286.780038] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff82801c26 [ 286.787243] Kernel panic - not syncing: hung_task: blocked tasks [ 286.793505] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.130+ #48 [ 286.799989] ffff8801d9907cc8 ffffffff81b36c99 ffffffff82a783c0 00000000ffffffff [ 286.808005] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d9907d88 [ 286.816051] ffffffff813f6835 0000000041b58ab3 ffffffff82e297ab ffffffff813f6676 [ 286.824109] Call Trace: [ 286.826676] [] dump_stack+0xc1/0x128 [ 286.832017] [] panic+0x1bf/0x39f [ 286.837010] [] ? add_taint.cold.6+0x16/0x16 [ 286.842962] [] ? ___preempt_schedule+0x16/0x18 [ 286.849182] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 286.856437] [] watchdog+0x6be/0xa20 [ 286.861690] [] ? watchdog+0x11c/0xa20 [ 286.867117] [] kthread+0x26d/0x300 [ 286.872281] [] ? reset_hung_task_detector+0x20/0x20 [ 286.878926] [] ? kthread_park+0xa0/0xa0 [ 286.884535] [] ? __switch_to_asm+0x34/0x70 [ 286.890397] [] ? kthread_park+0xa0/0xa0 [ 286.895997] [] ? kthread_park+0xa0/0xa0 [ 286.901597] [] ret_from_fork+0x5c/0x70 [ 286.907385] Kernel Offset: disabled [ 286.911008] Rebooting in 86400 seconds..